Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://forex.hodastoresaudi.com/

Overview

General Information

Sample URL:https://forex.hodastoresaudi.com/
Analysis ID:1526254
Tags:urlscan
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
Found iframes
HTML title does not match URL
Javascript checks online IP of machine
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 5020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1868 --field-trial-handle=2060,i,8190361368675545567,1125963623964386883,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://forex.hodastoresaudi.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: Iframe src: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/HTTP Parser: Iframe src: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: Title: 5 Key Inquiries to Consider Before Venturing into Investments forex.hodastoresaudi does not match URL
Source: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/HTTP Parser: Title: Top 10 Investment Opportunities for 2024 forex.hodastoresaudi does not match URL
Source: https://forex.hodastoresaudi.com/category/insurance/HTTP Parser: fpm_settings.selector="true"===fpm_settings.sidebar?fpm_settings.selector:".fpm_end",!nodelist.prototype.foreach&&array.prototype.foreach&&(nodelist.prototype.foreach=array.prototype.foreach),window.yacontextcb=window.yacontextcb||[],window.fpm_shufflearray=function(e){for(var t=e.length-1;0<t;t--){var r=math.floor(math.random()*(t+1)),n=e[t];e[t]=e[r],e[r]=n}return e},window.fpm_queryall=function(e,t,r){try{r=r||"true",r="true"===r;var n=!1;["!>","!","!^","!~","!+",":after(",":after-sibling(",":before(",":before-sibling(",":contains(",":icontains(",":starts-with(",":istarts-with(",":ends-with(",":iends-with(",":first(",":has(",":has-sibling("].foreach(function(t){if(e.includes(t))return void(n=!0)});var o=[];if(n){if(!t)return[];for(var l=document.evaluate(t,document,null,xpathresult.ordered_node_snapshot_type,null),s=0,a=l.snapshotlength;s<a;s++)o.push(l.snapshotitem(s))}else o=array.from(document.queryselectorall(e));return r||(o=o.filter(function(e){return fpm_user.until_child.includes(e)})),o}catch(t){r...
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: fpm_settings.selector="true"===fpm_settings.sidebar?fpm_settings.selector:".fpm_end",!nodelist.prototype.foreach&&array.prototype.foreach&&(nodelist.prototype.foreach=array.prototype.foreach),window.yacontextcb=window.yacontextcb||[],window.fpm_shufflearray=function(e){for(var t=e.length-1;0<t;t--){var r=math.floor(math.random()*(t+1)),n=e[t];e[t]=e[r],e[r]=n}return e},window.fpm_queryall=function(e,t,r){try{r=r||"true",r="true"===r;var n=!1;["!>","!","!^","!~","!+",":after(",":after-sibling(",":before(",":before-sibling(",":contains(",":icontains(",":starts-with(",":istarts-with(",":ends-with(",":iends-with(",":first(",":has(",":has-sibling("].foreach(function(t){if(e.includes(t))return void(n=!0)});var o=[];if(n){if(!t)return[];for(var l=document.evaluate(t,document,null,xpathresult.ordered_node_snapshot_type,null),s=0,a=l.snapshotlength;s<a;s++)o.push(l.snapshotitem(s))}else o=array.from(document.queryselectorall(e));return r||(o=o.filter(function(e){return fpm_user.until_child.includes(e)})),o}catch(t){r...
Source: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/HTTP Parser: fpm_settings.selector="true"===fpm_settings.sidebar?fpm_settings.selector:".fpm_end",!nodelist.prototype.foreach&&array.prototype.foreach&&(nodelist.prototype.foreach=array.prototype.foreach),window.yacontextcb=window.yacontextcb||[],window.fpm_shufflearray=function(e){for(var t=e.length-1;0<t;t--){var r=math.floor(math.random()*(t+1)),n=e[t];e[t]=e[r],e[r]=n}return e},window.fpm_queryall=function(e,t,r){try{r=r||"true",r="true"===r;var n=!1;["!>","!","!^","!~","!+",":after(",":after-sibling(",":before(",":before-sibling(",":contains(",":icontains(",":starts-with(",":istarts-with(",":ends-with(",":iends-with(",":first(",":has(",":has-sibling("].foreach(function(t){if(e.includes(t))return void(n=!0)});var o=[];if(n){if(!t)return[];for(var l=document.evaluate(t,document,null,xpathresult.ordered_node_snapshot_type,null),s=0,a=l.snapshotlength;s<a;s++)o.push(l.snapshotitem(s))}else o=array.from(document.queryselectorall(e));return r||(o=o.filter(function(e){return fpm_user.until_child.includes(e)})),o}catch(t){r...
Source: https://forex.hodastoresaudi.com/2023/04/06/car-accidents-and-mental-health-coping-with-the-emotional-fallout/HTTP Parser: fpm_settings.selector="true"===fpm_settings.sidebar?fpm_settings.selector:".fpm_end",!nodelist.prototype.foreach&&array.prototype.foreach&&(nodelist.prototype.foreach=array.prototype.foreach),window.yacontextcb=window.yacontextcb||[],window.fpm_shufflearray=function(e){for(var t=e.length-1;0<t;t--){var r=math.floor(math.random()*(t+1)),n=e[t];e[t]=e[r],e[r]=n}return e},window.fpm_queryall=function(e,t,r){try{r=r||"true",r="true"===r;var n=!1;["!>","!","!^","!~","!+",":after(",":after-sibling(",":before(",":before-sibling(",":contains(",":icontains(",":starts-with(",":istarts-with(",":ends-with(",":iends-with(",":first(",":has(",":has-sibling("].foreach(function(t){if(e.includes(t))return void(n=!0)});var o=[];if(n){if(!t)return[];for(var l=document.evaluate(t,document,null,xpathresult.ordered_node_snapshot_type,null),s=0,a=l.snapshotlength;s<a;s++)o.push(l.snapshotitem(s))}else o=array.from(document.queryselectorall(e));return r||(o=o.filter(function(e){return fpm_user.until_child.includes(e)})),o}catch(t){r...
Source: https://forex.hodastoresaudi.com/HTTP Parser: fpm_settings.selector="true"===fpm_settings.sidebar?fpm_settings.selector:".fpm_end",!nodelist.prototype.foreach&&array.prototype.foreach&&(nodelist.prototype.foreach=array.prototype.foreach),window.yacontextcb=window.yacontextcb||[],window.fpm_shufflearray=function(e){for(var t=e.length-1;0<t;t--){var r=math.floor(math.random()*(t+1)),n=e[t];e[t]=e[r],e[r]=n}return e},window.fpm_queryall=function(e,t,r){try{r=r||"true",r="true"===r;var n=!1;["!>","!","!^","!~","!+",":after(",":after-sibling(",":before(",":before-sibling(",":contains(",":icontains(",":starts-with(",":istarts-with(",":ends-with(",":iends-with(",":first(",":has(",":has-sibling("].foreach(function(t){if(e.includes(t))return void(n=!0)});var o=[];if(n){if(!t)return[];for(var l=document.evaluate(t,document,null,xpathresult.ordered_node_snapshot_type,null),s=0,a=l.snapshotlength;s<a;s++)o.push(l.snapshotitem(s))}else o=array.from(document.queryselectorall(e));return r||(o=o.filter(function(e){return fpm_user.until_child.includes(e)})),o}catch(t){r...
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: Form action: https://forex.hodastoresaudi.com/wp-comments-post.php
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: Form action: https://forex.hodastoresaudi.com/wp-comments-post.php
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: Form action: https://forex.hodastoresaudi.com/wp-comments-post.php
Source: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/HTTP Parser: Form action: https://forex.hodastoresaudi.com/wp-comments-post.php
Source: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/HTTP Parser: Form action: https://forex.hodastoresaudi.com/wp-comments-post.php
Source: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/HTTP Parser: Form action: https://forex.hodastoresaudi.com/wp-comments-post.php
Source: https://forex.hodastoresaudi.com/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2023/04/06/car-accidents-and-mental-health-coping-with-the-emotional-fallout/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/category/insurance/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/HTTP Parser: No favicon
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: No <meta name="author".. found
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: No <meta name="author".. found
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: No <meta name="author".. found
Source: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/HTTP Parser: No <meta name="author".. found
Source: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/HTTP Parser: No <meta name="author".. found
Source: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/HTTP Parser: No <meta name="author".. found
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: No <meta name="copyright".. found
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: No <meta name="copyright".. found
Source: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/HTTP Parser: No <meta name="copyright".. found
Source: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/HTTP Parser: No <meta name="copyright".. found
Source: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/HTTP Parser: No <meta name="copyright".. found
Source: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:63280 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:63485 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:63528 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:63247 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:63327 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: forex.hodastoresaudi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.8.2 HTTP/1.1Host: forex.hodastoresaudi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/astra/assets/js/minified/frontend.min.js?ver=4.8.2 HTTP/1.1Host: forex.hodastoresaudi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.2 HTTP/1.1Host: forex.hodastoresaudi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: forex.hodastoresaudi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpm_visit=1; fpm_referer=%2F%2F%2F%3Adirect
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/themes/astra/assets/js/minified/frontend.min.js?ver=4.8.2 HTTP/1.1Host: forex.hodastoresaudi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpm_visit=1; fpm_referer=%2F%2F%2F%3Adirect; _ga_WXBK9YXMR9=GS1.1.1728081550.1.0.1728081550.0.0.0; _ga=GA1.1.1876125188.1728081550
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: forex.hodastoresaudi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpm_visit=1; fpm_referer=%2F%2F%2F%3Adirect; _ga_WXBK9YXMR9=GS1.1.1728081550.1.0.1728081550.0.0.0; _ga=GA1.1.1876125188.1728081550
Source: global trafficHTTP traffic detected: GET /i/23034842924?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUkhLqU1x2Qn3v_R7T7GXds2Z4QgrfUd6lFqsMXaz_HhkeE-jsPuyV1oqjQuFLlocs7WxnWXmHmMY237Al9l5c7QXmyCfLZGt-IKJ3SRExwhMaPj-el4vrV4K-9-q0pA_fK1SRW7A==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4MDgxNTUyLDU5NjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly9mb3JleC5ob2Rhc3RvcmVzYXVkaS5jb20vIixudWxsLFtbOCwiLV9nUjk4VGhuZDAiXSxbOSwiZW4tVVMiXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/23034842924?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWoWFBuqOMmrnOY_M2X9-p8phkLyUpf5JodY3Fhv-GVLXlIpoKJSOp0rzXvxzhh8XbGwgZHhTyhS2UnaTPXZYp41yAKoQVyt-8kpwF61Fe-4iofGqaEOV8FOH5bP_6CRyU4oQ5efw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4MDgxNTUzLDkwNzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vZm9yZXguaG9kYXN0b3Jlc2F1ZGkuY29tLyIsbnVsbCxbWzgsIi1fZ1I5OFRobmQwIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUkhLqU1x2Qn3v_R7T7GXds2Z4QgrfUd6lFqsMXaz_HhkeE-jsPuyV1oqjQuFLlocs7WxnWXmHmMY237Al9l5c7QXmyCfLZGt-IKJ3SRExwhMaPj-el4vrV4K-9-q0pA_fK1SRW7A==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4MDgxNTUyLDU5NjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly9mb3JleC5ob2Rhc3RvcmVzYXVkaS5jb20vIixudWxsLFtbOCwiLV9nUjk4VGhuZDAiXSxbOSwiZW4tVVMiXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/032406252034000/amp4ads-v0.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012406241625000/amp4ads-v0.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/032406252034000/v0/amp-ad-exit-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWoWFBuqOMmrnOY_M2X9-p8phkLyUpf5JodY3Fhv-GVLXlIpoKJSOp0rzXvxzhh8XbGwgZHhTyhS2UnaTPXZYp41yAKoQVyt-8kpwF61Fe-4iofGqaEOV8FOH5bP_6CRyU4oQ5efw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4MDgxNTUzLDkwNzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vZm9yZXguaG9kYXN0b3Jlc2F1ZGkuY29tLyIsbnVsbCxbWzgsIi1fZ1I5OFRobmQwIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/032406252034000/v0/amp-analytics-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/032406252034000/v0/amp-ad-exit-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/032406252034000/v0/amp-fit-text-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/032406252034000/v0/amp-form-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012406241625000/v0/amp-ad-exit-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012406241625000/v0/amp-analytics-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012406241625000/v0/amp-fit-text-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/032406252034000/amp4ads-v0.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012406241625000/v0/amp-form-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012406241625000/amp4ads-v0.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/032406252034000/v0/amp-analytics-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXOxH4e_a6vhU6mmbGTu9yB8iF_trneKP-4RFkmLgJ8SGKTzmKZJwCz7Bf1LSIDfqI-Zujl9-PWqqioprBQ9BGu8k1RdaZvVtzqTFl8ieU9107KU_IXyO9YUd7K98930X7zGHg2VVSx-1OXjQflIt2Q2pppn32GyeUxXHkcXmngM56VPIacEI5-okA1/_/old/ads-/adperfdemo./ad_leader._ads/ip//AdZoneAdXp. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/032406252034000/v0/amp-fit-text-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012406241625000/v0/amp-fit-text-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012406241625000/v0/amp-ad-exit-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/032406252034000/v0/amp-form-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012406241625000/v0/amp-form-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012406241625000/v0/amp-analytics-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXOxH4e_a6vhU6mmbGTu9yB8iF_trneKP-4RFkmLgJ8SGKTzmKZJwCz7Bf1LSIDfqI-Zujl9-PWqqioprBQ9BGu8k1RdaZvVtzqTFl8ieU9107KU_IXyO9YUd7K98930X7zGHg2VVSx-1OXjQflIt2Q2pppn32GyeUxXHkcXmngM56VPIacEI5-okA1/_/old/ads-/adperfdemo./ad_leader._ads/ip//AdZoneAdXp. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWILeRFzhd1sO2H3bOt75VKDj3TLysJPGlggwoErczZvySYbgtzjWmtIdHS-o_f600L9Vapcl0QmKgVsr4_NBZYBdm3lzsiIR4p-XiodYJUV6htaRzPyXHIuin4kujdEaHZKmFp8A==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4MDgxNTU4LDk4MTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly9mb3JleC5ob2Rhc3RvcmVzYXVkaS5jb20vIixudWxsLFtbOCwiLV9nUjk4VGhuZDAiXSxbOSwiZW4tVVMiXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWILeRFzhd1sO2H3bOt75VKDj3TLysJPGlggwoErczZvySYbgtzjWmtIdHS-o_f600L9Vapcl0QmKgVsr4_NBZYBdm3lzsiIR4p-XiodYJUV6htaRzPyXHIuin4kujdEaHZKmFp8A==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4MDgxNTU4LDk4MTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly9mb3JleC5ob2Rhc3RvcmVzYXVkaS5jb20vIixudWxsLFtbOCwiLV9nUjk4VGhuZDAiXSxbOSwiZW4tVVMiXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/cropped-65fb325411e661b7a82639affaa51251c5_1080x1080-32x32.jpeg HTTP/1.1Host: forex.hodastoresaudi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpm_visit=1; fpm_referer=%2F%2F%2F%3Adirect; _ga_WXBK9YXMR9=GS1.1.1728081550.1.0.1728081550.0.0.0; _ga=GA1.1.1876125188.1728081550; __gads=ID=1d72b7c4b1c15e38:T=1728081555:RT=1728081555:S=ALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw; __gpi=UID=00000f02cbd00325:T=1728081555:RT=1728081555:S=ALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw; __eoi=ID=63acd691812b9844:T=1728081555:RT=1728081555:S=AA-AfjYkZcCxskF3kkcE5Jc2kpxJ; FCNEC=%5B%5B%22AKsRol84NJmXUmVFEuO08wQpm6qa5tNnWc7LYCIqqDwfkOaZxNHPz5TrWZY-RKCazJShx1Y3Co6amP49Mat6FGTxrfSyl9U8pAWshIzLrM9Dx_5uVbr_FgIod7W1nWvsO-O6o4pDBB9afTrvKkBPT9ipanm9jpIEhQ%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/cropped-65fb325411e661b7a82639affaa51251c5_1080x1080-32x32.jpeg HTTP/1.1Host: forex.hodastoresaudi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpm_visit=1; fpm_referer=%2F%2F%2F%3Adirect; _ga_WXBK9YXMR9=GS1.1.1728081550.1.0.1728081550.0.0.0; _ga=GA1.1.1876125188.1728081550; __gads=ID=1d72b7c4b1c15e38:T=1728081555:RT=1728081555:S=ALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw; __gpi=UID=00000f02cbd00325:T=1728081555:RT=1728081555:S=ALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw; __eoi=ID=63acd691812b9844:T=1728081555:RT=1728081555:S=AA-AfjYkZcCxskF3kkcE5Jc2kpxJ; FCNEC=%5B%5B%22AKsRol84NJmXUmVFEuO08wQpm6qa5tNnWc7LYCIqqDwfkOaZxNHPz5TrWZY-RKCazJShx1Y3Co6amP49Mat6FGTxrfSyl9U8pAWshIzLrM9Dx_5uVbr_FgIod7W1nWvsO-O6o4pDBB9afTrvKkBPT9ipanm9jpIEhQ%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/ HTTP/1.1Host: forex.hodastoresaudi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpm_visit=1; fpm_referer=%2F%2F%2F%3Adirect; _ga_WXBK9YXMR9=GS1.1.1728081550.1.0.1728081550.0.0.0; _ga=GA1.1.1876125188.1728081550; __gads=ID=1d72b7c4b1c15e38:T=1728081555:RT=1728081555:S=ALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw; __gpi=UID=00000f02cbd00325:T=1728081555:RT=1728081555:S=ALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw; __eoi=ID=63acd691812b9844:T=1728081555:RT=1728081555:S=AA-AfjYkZcCxskF3kkcE5Jc2kpxJ; FCNEC=%5B%5B%22AKsRol84NJmXUmVFEuO08wQpm6qa5tNnWc7LYCIqqDwfkOaZxNHPz5TrWZY-RKCazJShx1Y3Co6amP49Mat6FGTxrfSyl9U8pAWshIzLrM9Dx_5uVbr_FgIod7W1nWvsO-O6o4pDBB9afTrvKkBPT9ipanm9jpIEhQ%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=6.6.2 HTTP/1.1Host: forex.hodastoresaudi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpm_referer=%2F%2F%2F%3Adirect; _ga_WXBK9YXMR9=GS1.1.1728081550.1.0.1728081550.0.0.0; _ga=GA1.1.1876125188.1728081550; __gads=ID=1d72b7c4b1c15e38:T=1728081555:RT=1728081555:S=ALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw; __gpi=UID=00000f02cbd00325:T=1728081555:RT=1728081555:S=ALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw; __eoi=ID=63acd691812b9844:T=1728081555:RT=1728081555:S=AA-AfjYkZcCxskF3kkcE5Jc2kpxJ; FCNEC=%5B%5B%22AKsRol84NJmXUmVFEuO08wQpm6qa5tNnWc7LYCIqqDwfkOaZxNHPz5TrWZY-RKCazJShx1Y3Co6amP49Mat6FGTxrfSyl9U8pAWshIzLrM9Dx_5uVbr_FgIod7W1nWvsO-O6o4pDBB9afTrvKkBPT9ipanm9jpIEhQ%3D%3D%22%5D%5D; fpm_visit=2
Source: global trafficHTTP traffic detected: GET /i/23034842924?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=6.6.2 HTTP/1.1Host: forex.hodastoresaudi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpm_referer=%2F%2F%2F%3Adirect; _ga=GA1.1.1876125188.1728081550; __gads=ID=1d72b7c4b1c15e38:T=1728081555:RT=1728081555:S=ALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw; __gpi=UID=00000f02cbd00325:T=1728081555:RT=1728081555:S=ALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw; __eoi=ID=63acd691812b9844:T=1728081555:RT=1728081555:S=AA-AfjYkZcCxskF3kkcE5Jc2kpxJ; FCNEC=%5B%5B%22AKsRol84NJmXUmVFEuO08wQpm6qa5tNnWc7LYCIqqDwfkOaZxNHPz5TrWZY-RKCazJShx1Y3Co6amP49Mat6FGTxrfSyl9U8pAWshIzLrM9Dx_5uVbr_FgIod7W1nWvsO-O6o4pDBB9afTrvKkBPT9ipanm9jpIEhQ%3D%3D%22%5D%5D; fpm_visit=2; _ga_WXBK9YXMR9=GS1.1.1728081550.1.1.1728081568.0.0.0
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUhN6rfqMcq7WEDE2BMhfuP-WAX8LPe6C1ra1XByAlJXXOEfqMS5A4Mj6RKZ5N3dtMBq-Cn2wIXGkAcozeor78Bnkbfmya-XZ_M17avNE6pwo6xx_18xJyJdi3SLP9LAxL4ArjtCQ==?fccs=W1siQUtzUm9sODROSm1YVW1WRkV1TzA4d1FwbTZxYTV0Tm5XYzdMWUNJcXFEd2ZrT2FaeE5IUHo1VHJXWlktUktDYXpKU2h4MVkzQ282YW1QNDlNYXQ2RkdUeHJmU3lsOVU4cEFXc2hJekxyTTlEeF81dVZicl9GZ0lvZDdXMW5XdnNPLU82bzRwREJCOWFmVHJ2S2tCUFQ5aXBhbm05anBJRWhRPT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3MjgwODE1NzIsNTIyMDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL2ZvcmV4LmhvZGFzdG9yZXNhdWRpLmNvbS8yMDI0LzAxLzA1LzUta2V5LWlucXVpcmllcy10by1jb25zaWRlci1iZWZvcmUtdmVudHVyaW5nLWludG8taW52ZXN0bWVudHMvIixudWxsLFtbOCwiLV9nUjk4VGhuZDAiXSxbOSwiZW4tVVMiXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: 72d612fe92494d3393eb58aec4034cb3.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/23034842924?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUhN6rfqMcq7WEDE2BMhfuP-WAX8LPe6C1ra1XByAlJXXOEfqMS5A4Mj6RKZ5N3dtMBq-Cn2wIXGkAcozeor78Bnkbfmya-XZ_M17avNE6pwo6xx_18xJyJdi3SLP9LAxL4ArjtCQ==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWEvt2UkKun1odReKeqf-CtMsvGo3-EKGVhe3pYZWBvi2hOLPQVrWnz5gKMxMaMZMALZ9Ixr2xNY77_xG4U8etRUS3PCcJiGeRUbw7XZ_sUo-FcMhjOoZ4_RjUBUYGjRWpQ4VpjUg==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTVho72DKFa3RU2dVIerpMuW1MPuRnxZc2P8EQHXkKwsGTAaaPeQUF8dSwQVyZhHXzVJdG3Zn-VdIUmc6ZH2S0OQk4qXg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQm-9JTYAj8-A8zYz4xx5oMJHo8kgpF-WaQQ5lOUdLjeNVIVSvOX1VMrcHyx6PVD6Z_VcDCOD_7DL2gZffV6JPBl1-PjA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaRzpOSk7ZenUOmRsvv_s7KP99L-TQ7d6GZm5twFS6U6ks95GOEnve7g1qVeQwgDe26YEnWKcsQ69ZH76pxTG8LNEGMRjg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWEvt2UkKun1odReKeqf-CtMsvGo3-EKGVhe3pYZWBvi2hOLPQVrWnz5gKMxMaMZMALZ9Ixr2xNY77_xG4U8etRUS3PCcJiGeRUbw7XZ_sUo-FcMhjOoZ4_RjUBUYGjRWpQ4VpjUg==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWJi6xJT99uzJJi91MPRAkn5ZiGUtjTVCRagP2nS1F90rK6g35pFyJFpmo1eXkhCR7kehHNSUF-w5XqmuYiOZdMUj4sm75tTrqRdquxTe0qKniNCJ4JzQ_oRMz1gjp9f-pIVncVnGXUoC622FZrHvkwFGikcyv3Utu1l71P4s6jhR2mEz0NnDSeeaEy/_/Ads.ashx/ak-ads--728-90.-featured-ads//ads.htm HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWJi6xJT99uzJJi91MPRAkn5ZiGUtjTVCRagP2nS1F90rK6g35pFyJFpmo1eXkhCR7kehHNSUF-w5XqmuYiOZdMUj4sm75tTrqRdquxTe0qKniNCJ4JzQ_oRMz1gjp9f-pIVncVnGXUoC622FZrHvkwFGikcyv3Utu1l71P4s6jhR2mEz0NnDSeeaEy/_/Ads.ashx/ak-ads--728-90.-featured-ads//ads.htm HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxV8OUmgXDiDIbsJvgGTtN8JlK1m7L0T9nZJ9mzBcpQb0ud8vWWrhia81myy8vNqXT_9PeCUt8Aq5KCBuQ7OMKFp4IUiZe73s-XOtTtZpPUNoJgP4H0RajwoZrGJ2Km9CSUMQ2KBCg==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /author/admin/https://forex.hodastoresaudi.com/category/car/ HTTP/1.1Host: forex.hodastoresaudi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpm_referer=%2F%2F%2F%3Adirect; _ga=GA1.1.1876125188.1728081550; __gads=ID=1d72b7c4b1c15e38:T=1728081555:RT=1728081555:S=ALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw; __gpi=UID=00000f02cbd00325:T=1728081555:RT=1728081555:S=ALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw; __eoi=ID=63acd691812b9844:T=1728081555:RT=1728081555:S=AA-AfjYkZcCxskF3kkcE5Jc2kpxJ; FCNEC=%5B%5B%22AKsRol84NJmXUmVFEuO08wQpm6qa5tNnWc7LYCIqqDwfkOaZxNHPz5TrWZY-RKCazJShx1Y3Co6amP49Mat6FGTxrfSyl9U8pAWshIzLrM9Dx_5uVbr_FgIod7W1nWvsO-O6o4pDBB9afTrvKkBPT9ipanm9jpIEhQ%3D%3D%22%5D%5D; fpm_visit=2; _ga_WXBK9YXMR9=GS1.1.1728081550.1.1.1728081568.0.0.0
Source: global trafficHTTP traffic detected: GET /2023/04/06/car-accidents-and-mental-health-coping-with-the-emotional-fallout/ HTTP/1.1Host: forex.hodastoresaudi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpm_referer=%2F%2F%2F%3Adirect; _ga=GA1.1.1876125188.1728081550; __gads=ID=1d72b7c4b1c15e38:T=1728081555:RT=1728081555:S=ALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw; __gpi=UID=00000f02cbd00325:T=1728081555:RT=1728081555:S=ALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw; __eoi=ID=63acd691812b9844:T=1728081555:RT=1728081555:S=AA-AfjYkZcCxskF3kkcE5Jc2kpxJ; FCNEC=%5B%5B%22AKsRol84NJmXUmVFEuO08wQpm6qa5tNnWc7LYCIqqDwfkOaZxNHPz5TrWZY-RKCazJShx1Y3Co6amP49Mat6FGTxrfSyl9U8pAWshIzLrM9Dx_5uVbr_FgIod7W1nWvsO-O6o4pDBB9afTrvKkBPT9ipanm9jpIEhQ%3D%3D%22%5D%5D; fpm_visit=2; _ga_WXBK9YXMR9=GS1.1.1728081550.1.1.1728081568.0.0.0
Source: global trafficHTTP traffic detected: GET /f/AGSKWxV8OUmgXDiDIbsJvgGTtN8JlK1m7L0T9nZJ9mzBcpQb0ud8vWWrhia81myy8vNqXT_9PeCUt8Aq5KCBuQ7OMKFp4IUiZe73s-XOtTtZpPUNoJgP4H0RajwoZrGJ2Km9CSUMQ2KBCg==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/23034842924?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUx_KNjosmx2oMpbXluS7rdKUNvIF05A2PbE0MNWi3-ky3vheHEH8f9UWzNcnW3waMSCBOaszSMZnew8lxfHY70oDh2Jvx2WwYWqi9bJVb-WiEMn3rBPsH2xDzB4w2m7P7yX5xo3A==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: 80c38a35f029cfd79105e77f3911f773.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/23034842924?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUx_KNjosmx2oMpbXluS7rdKUNvIF05A2PbE0MNWi3-ky3vheHEH8f9UWzNcnW3waMSCBOaszSMZnew8lxfHY70oDh2Jvx2WwYWqi9bJVb-WiEMn3rBPsH2xDzB4w2m7P7yX5xo3A==?fccs=W1siQUtzUm9sX04ya01pUlBKWXlSTGNGUU1pTlJ0bER3eEo5Sk01YWtwUmx2Yk0zcDhUdHRvOFNaYjM2RE5KS2s5Z2s3eXVoMDgyaXNnRkhrUjlXRGVGVFFYd2I0N3dadHZYLXhPVlZmVFRoMDExc0xvU1FQWE9pVDlGQlNqZW1Ib0J6Qi1VN2JkSXR0OGpCM2VWNmZDRWljbGU4ME5OcXJmalRBPT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3MjgwODE1ODcsOTI3MDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL2ZvcmV4LmhvZGFzdG9yZXNhdWRpLmNvbS8yMDIzLzA0LzA2L2Nhci1hY2NpZGVudHMtYW5kLW1lbnRhbC1oZWFsdGgtY29waW5nLXdpdGgtdGhlLWVtb3Rpb25hbC1mYWxsb3V0LyIsbnVsbCxbWzgsIi1fZ1I5OFRobmQwIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxULmQtL4X9frz63HI9E6g9s8HDoPRlzy2GmuCg4e4jyBzx1VuANoSLsoODFTBXNFH_jDjeaFL5GkCHdc3F9InEU2n4llD_STtwc6aAzTyEwkJjAy2qWGFSLh_tQyzJV9aBw4DcREQ==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxULmQtL4X9frz63HI9E6g9s8HDoPRlzy2GmuCg4e4jyBzx1VuANoSLsoODFTBXNFH_jDjeaFL5GkCHdc3F9InEU2n4llD_STtwc6aAzTyEwkJjAy2qWGFSLh_tQyzJV9aBw4DcREQ==?fccs=W1siQUtzUm9sX04ya01pUlBKWXlSTGNGUU1pTlJ0bER3eEo5Sk01YWtwUmx2Yk0zcDhUdHRvOFNaYjM2RE5KS2s5Z2s3eXVoMDgyaXNnRkhrUjlXRGVGVFFYd2I0N3dadHZYLXhPVlZmVFRoMDExc0xvU1FQWE9pVDlGQlNqZW1Ib0J6Qi1VN2JkSXR0OGpCM2VWNmZDRWljbGU4ME5OcXJmalRBPT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3MjgwODE1OTAsMjE0MDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbNyw5XSxudWxsLDIsbnVsbCwiZW4iXSwiaHR0cHM6Ly9mb3JleC5ob2Rhc3RvcmVzYXVkaS5jb20vMjAyMy8wNC8wNi9jYXItYWNjaWRlbnRzLWFuZC1tZW50YWwtaGVhbHRoLWNvcGluZy13aXRoLXRoZS1lbW90aW9uYWwtZmFsbG91dC8iLG51bGwsW1s4LCItX2dSOThUaG5kMCJdLFs5LCJlbi1VUyJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXvMNviLANIecEzdo1b2vpc4GFzyvrT40w2rZ656JSwkd-LcuNxLC6s13lkBwCQkUVzHZvXcsjAYURHRItY2aLfgsnITvGEToNrlBWBjIlQnFbzPpnw4HrDQzs0WKwTeHaE06BLHI5S9SdgldZ_W--AMaO-54_pfZkungztxEGEFNMN7QET64x44iFc/_/vclkads./adgetter._ad_interactive./ad_show?.internads. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXvMNviLANIecEzdo1b2vpc4GFzyvrT40w2rZ656JSwkd-LcuNxLC6s13lkBwCQkUVzHZvXcsjAYURHRItY2aLfgsnITvGEToNrlBWBjIlQnFbzPpnw4HrDQzs0WKwTeHaE06BLHI5S9SdgldZ_W--AMaO-54_pfZkungztxEGEFNMN7QET64x44iFc/_/vclkads./adgetter._ad_interactive./ad_show?.internads. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXQNCd0l2SQTmj0VQU3amwkmQrIgviyYR7ys8EOGTM5YBrAjrVwcXkPPIgUgWWdEZElIn30YVQpC_FbiWqysBHyy5X2xT_UM92hpB1eJwHFF9catU_MShaWmCrst65w0oWWCAQ4kQ==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /category/insurance/ HTTP/1.1Host: forex.hodastoresaudi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpm_referer=%2F%2F%2F%3Adirect; _ga=GA1.1.1876125188.1728081550; __gads=ID=1d72b7c4b1c15e38:T=1728081555:RT=1728081555:S=ALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw; __gpi=UID=00000f02cbd00325:T=1728081555:RT=1728081555:S=ALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw; __eoi=ID=63acd691812b9844:T=1728081555:RT=1728081555:S=AA-AfjYkZcCxskF3kkcE5Jc2kpxJ; FCNEC=%5B%5B%22AKsRol_N2kMiRPJYyRLcFQMiNRtlDwxJ9JM5akpRlvbM3p8Ttto8SZb36DNJKk9gk7yuh082isgFHkR9WDeFTQXwb47wZtvX-xOVVfTTh011sLoSQPXOiT9FBSjemHoBzB-U7bdItt8jB3eV6fCEicle80NNqrfjTA%3D%3D%22%5D%5D; fpm_visit=3; _ga_WXBK9YXMR9=GS1.1.1728081550.1.1.1728081585.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXQNCd0l2SQTmj0VQU3amwkmQrIgviyYR7ys8EOGTM5YBrAjrVwcXkPPIgUgWWdEZElIn30YVQpC_FbiWqysBHyy5X2xT_UM92hpB1eJwHFF9catU_MShaWmCrst65w0oWWCAQ4kQ==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /i/23034842924?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /i/23034842924?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWdtuYgutUcE1tjQNKSjXBt5OuikIGUYYEgxF4tBhfzQhXMHA04Ztr1cI266K_c0j_ea3Pn8wE8E0AgJAfuRG8pApMREtT5BMexIy4OlI96Mbm6NOQngz04xkG3xbWUt7RyUhhbFA==?fccs=W1siQUtzUm9sLThSQkVaSU9iNGlSZnRqdVFMZzR2aVI3eW1YWnBPT2FQbHk4SHlkWTRTZDd5MHdRd0xCc21JYW91ckpxM21xanpod2s1VTdncnk4UGtSWTV2Q0p2cUhsZk90ZjgwaWZCNVpvS2xEelluUmt6TFNPM1RKOWNuZzdoVmlWSHVqNS1YQW1DRzRVYXo3SnRQektFT0pIUl9ITmZEZ0hRPT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3MjgwODE2MDAsNjg2MDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL2ZvcmV4LmhvZGFzdG9yZXNhdWRpLmNvbS9jYXRlZ29yeS9pbnN1cmFuY2UvIixudWxsLFtbOCwiLV9nUjk4VGhuZDAiXSxbOSwiZW4tVVMiXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: 4369d10c7e7f638b0e4be15b450ed06c.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWHyX2y_4s4eqJsvewpCVP77bmYucRkJrP3xPwacz2ika5OuQLLOKd1niVJaNPZOxeOovwV5VtcVrQA44XYK02dpBBXSW66pWMKpR6qtydJMfeLhjfglxbxYSro7z05BLs_dhdDaA==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWdtuYgutUcE1tjQNKSjXBt5OuikIGUYYEgxF4tBhfzQhXMHA04Ztr1cI266K_c0j_ea3Pn8wE8E0AgJAfuRG8pApMREtT5BMexIy4OlI96Mbm6NOQngz04xkG3xbWUt7RyUhhbFA==?fccs=W1siQUtzUm9sLThSQkVaSU9iNGlSZnRqdVFMZzR2aVI3eW1YWnBPT2FQbHk4SHlkWTRTZDd5MHdRd0xCc21JYW91ckpxM21xanpod2s1VTdncnk4UGtSWTV2Q0p2cUhsZk90ZjgwaWZCNVpvS2xEelluUmt6TFNPM1RKOWNuZzdoVmlWSHVqNS1YQW1DRzRVYXo3SnRQektFT0pIUl9ITmZEZ0hRPT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3MjgwODE2MDAsNjg2MDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL2ZvcmV4LmhvZGFzdG9yZXNhdWRpLmNvbS9jYXRlZ29yeS9pbnN1cmFuY2UvIixudWxsLFtbOCwiLV9nUjk4VGhuZDAiXSxbOSwiZW4tVVMiXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWHyX2y_4s4eqJsvewpCVP77bmYucRkJrP3xPwacz2ika5OuQLLOKd1niVJaNPZOxeOovwV5VtcVrQA44XYK02dpBBXSW66pWMKpR6qtydJMfeLhjfglxbxYSro7z05BLs_dhdDaA==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxU7MqfCq7f5jsV2CxVuEFOpbKl7C3YLzdeJakx3iB0q2ZG0mdVRZpok39dZMtc5tbhz4KF5QlPB8f46ecPH5Hio-p1ET3keXZHaqDGFcjdGIAfY-Z_cGOYStKGsBIdTjX6IUxW0lNKn5bRPYeyBclJx80Pdti0Hm0cbV-KFxvwdFMW3uNdNRBKG_vFg/_/generateadtag./ad.popup?_ad4./advertsky._yahooads/ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxU7MqfCq7f5jsV2CxVuEFOpbKl7C3YLzdeJakx3iB0q2ZG0mdVRZpok39dZMtc5tbhz4KF5QlPB8f46ecPH5Hio-p1ET3keXZHaqDGFcjdGIAfY-Z_cGOYStKGsBIdTjX6IUxW0lNKn5bRPYeyBclJx80Pdti0Hm0cbV-KFxvwdFMW3uNdNRBKG_vFg/_/generateadtag./ad.popup?_ad4./advertsky._yahooads/ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /2024/01/05/top-10-investment-opportunities-for-2024/ HTTP/1.1Host: forex.hodastoresaudi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fpm_referer=%2F%2F%2F%3Adirect; _ga=GA1.1.1876125188.1728081550; __gads=ID=1d72b7c4b1c15e38:T=1728081555:RT=1728081555:S=ALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw; __gpi=UID=00000f02cbd00325:T=1728081555:RT=1728081555:S=ALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw; __eoi=ID=63acd691812b9844:T=1728081555:RT=1728081555:S=AA-AfjYkZcCxskF3kkcE5Jc2kpxJ; FCNEC=%5B%5B%22AKsRol-8RBEZIOb4iRftjuQLg4viR7ymXZpOOaPly8HydY4Sd7y0wQwLBsmIaourJq3mqjzhwk5U7gry8PkRY5vCJvqHlfOtf80ifB5ZoKlDzYnRkzLSO3TJ9cng7hViVHuj5-XAmCG4Uaz7JtPzKEOJHR_HNfDgHQ%3D%3D%22%5D%5D; fpm_visit=4; _ga_WXBK9YXMR9=GS1.1.1728081550.1.1.1728081597.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUf6RgyIG6c-HPJmgj34ZKrPFGw-LykjF0C6ohcsGrsJeyaybuXSl7NV7IjGQA0t9c5uGLZfAB9ywOd0-tztmZRHvu2mErSPHDdezkGB6GQB-eoIgTbIXRcfXHBPuCV70EVHYIcBw==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUf6RgyIG6c-HPJmgj34ZKrPFGw-LykjF0C6ohcsGrsJeyaybuXSl7NV7IjGQA0t9c5uGLZfAB9ywOd0-tztmZRHvu2mErSPHDdezkGB6GQB-eoIgTbIXRcfXHBPuCV70EVHYIcBw==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/23034842924?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWVaKJnBk98I0pbSBjVuxX024qzdEB5FAP1sEZJHD1PTxbkDcc067aCZ9Dvj374NriXJQwZE1X8-0U5xxPqFyWTzjPs7yeu8qH_1SufTjzqC2xhA2cwbrxn1owX_paWWNpDQRF_wQ==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: ffcd289f02965978d0c3df3dbd90d9a8.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/23034842924?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWVaKJnBk98I0pbSBjVuxX024qzdEB5FAP1sEZJHD1PTxbkDcc067aCZ9Dvj374NriXJQwZE1X8-0U5xxPqFyWTzjPs7yeu8qH_1SufTjzqC2xhA2cwbrxn1owX_paWWNpDQRF_wQ==?fccs=W1siQUtzUm9sOVZwRXVfZGNkTjNNU3JHQkRZYmVKSGRaN1BKUjZBdTdydTlzVHJGa1lVSEhmUGplWmZGamp5bVRTRWhxcXhya1ZfY3BNUEpPMXlxLUczZnBhVlpMTm8zNHJFYkh1dkw0cXQ4ZGpNV3lFUWRsTkxQYVpXa0Fnc0F3Z2trdXRMbndwaGhVbkNHVjEtTTFFYWtZTjlNRzZ2MnNVR2V3PT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3MjgwODE2MTEsNTg4MDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL2ZvcmV4LmhvZGFzdG9yZXNhdWRpLmNvbS8yMDI0LzAxLzA1L3RvcC0xMC1pbnZlc3RtZW50LW9wcG9ydHVuaXRpZXMtZm9yLTIwMjQvIixudWxsLFtbOCwiLV9nUjk4VGhuZDAiXSxbOSwiZW4tVVMiXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQ7fOQsj6jmYDxsZOMwMWpzf0kjhI2JA5eGqJhH_3f8OEVDExT8WiVnaMEFbwecAbVs-qczPfQrGzApuBniUUGNJjZzHg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaSYbz8x4LVOYN5-NWuenrmz2R3lUwHA2mCL4emAadozYBQgyrP1QnMOtuvO_d9NLA8LQ1QSiueg5W9u2Z1yjxj14Cq_tw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQHh0aaIpea42m4t7_rwfFKzYCFws3S1w-fI2doUEONnRoz9cqw4S-dc9BzvIrH9O6q_coziJMCF1gpWgYBbf5J1XUt4g HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaRh8H8rkI3jvnvPSe5djGafDzIEWkJUo_g7sJQiUb_rAKHdqekFk2HaWMigmut8iJqoh7f53MOK7Gww62d4IefWVhR4rw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVMn0gWmfoaCWtyptmHjeK3PxpdhMtD6WeWJkCL1MWG6BXiKgtPewrwFzYVY6rLaoI5u94fVbY4VNrAKcQqdq1mhYMVSk-bhHRO5d1i8nyvZT3uVZcnKUGjoH30fy9ZxoSaN_GY3w==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWo4dwzAGub6hFRcfw4iAmZiTacSN1oWjG31QKbiRjs3Wyk-a6Mbu2kL_psSGoOUFYXlMx-Yh4E_CuNbDRk1YPN9_chosIuk5qcGU3QNlEWQ1Q4DtWUNjsgQ3wrVa2YaX23mn1TG6Oq5gUGwc8Xa8dXq5cPTPWI71EsPzCku5rHQFWHzfPBnE2tBzKT/_/richoas./banner20468x60./iframe_chitika_/addatasandbox?/adworx. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXVYRoh3ETECecnyEZz5rdvdN1Obcwch55PGIE9_OzAR-37npXXFexj2PuNQK83krbCRGCDTd-ES1WsBVUO6Fo5E_IvV75cNheOw2eY2ywmvyyL4n8vrMAoDheEX89VTWSagUoybw==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_318.2.dr, chromecache_254.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_318.2.dr, chromecache_254.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=rA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},uA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_318.2.dr, chromecache_254.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={hh:e,fh:f,gh:g,Rh:k,Sh:m,He:n,Cb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(WC(w,"iframe_api")||WC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!NC&&UC(x[A],p.He))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_318.2.dr, chromecache_254.2.drString found in binary or memory: var YB=function(a,b,c,d,e){var f=Pz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Pz("fsl","nv.ids",[]):Pz("fsl","ids",[]);if(!g.length)return!0;var k=Uz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Cy(k,Ey(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: forex.hodastoresaudi.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.ampproject.org
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: unknownHTTP traffic detected: POST /el/AGSKWxXIH5QdWJvNeXdxZFWVz-MZdp7i43ySIN4irkZyBPClUaSr7tfoci51mAThKFt7RmfIjKEWI0v_allB1HaiJ_3CQNAhJaisnytEUx53Yi75qChNAEszEm_6bDqmqTwOtBdsU8jTew== HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveContent-Length: 155sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://forex.hodastoresaudi.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://forex.hodastoresaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_313.2.dr, chromecache_257.2.dr, chromecache_282.2.dr, chromecache_275.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_313.2.dr, chromecache_282.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_337.2.dr, chromecache_336.2.drString found in binary or memory: https://adsense.com.
Source: chromecache_254.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_318.2.dr, chromecache_254.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_255.2.dr, chromecache_301.2.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_347.2.dr, chromecache_259.2.dr, chromecache_332.2.dr, chromecache_279.2.drString found in binary or memory: https://developers.google.com/open-source/licenses/bsd
Source: chromecache_315.2.dr, chromecache_360.2.dr, chromecache_230.2.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_230.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231
Source: chromecache_315.2.dr, chromecache_360.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_230.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231
Source: chromecache_315.2.dr, chromecache_360.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_360.2.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_315.2.dr, chromecache_360.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_283.2.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_241.2.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_241.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_249.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_249.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_249.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_249.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_249.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_249.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_249.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_266.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_266.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_266.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_266.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_266.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_266.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_266.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_266.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_266.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_266.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_266.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_266.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_266.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_266.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_249.2.dr, chromecache_266.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_249.2.dr, chromecache_266.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_249.2.dr, chromecache_266.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_249.2.dr, chromecache_266.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_249.2.dr, chromecache_266.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_249.2.dr, chromecache_266.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_249.2.dr, chromecache_266.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/
Source: chromecache_326.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2023/04/05/how-technology-is-revolutionizing-road-safety-and-preven
Source: chromecache_326.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2023/04/06/car-accidents-and-mental-health-coping-with-the-emotiona
Source: chromecache_329.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2023/08/23/insurance-consultant-job-description-guiding-clients-to-
Source: chromecache_329.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2023/11/23/claim-your-shield-insurance-policies-that-stand-strong/
Source: chromecache_329.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2023/11/23/dare-to-compare-how-to-choose-the-perfect-insurance-plan
Source: chromecache_329.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2023/11/23/dollars-and-sense-your-complete-insurance-cost-breakdown
Source: chromecache_329.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2023/11/23/financial-guardianship-your-complete-guide-to-comprehens
Source: chromecache_311.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2023/11/23/how-your-postal-code-can-affect-your-auto-insurance-rate
Source: chromecache_329.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2023/11/23/insurance-mythbusters-debunking-common-coverage-misconce
Source: chromecache_329.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2023/11/23/insurance-savvy-mastering-the-art-of-financial-protectio
Source: chromecache_329.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2023/11/23/insuring-the-unpredictable-a-guide-to-comprehensive-cove
Source: chromecache_311.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2023/11/23/td-travel-insurance-is-a-travel-insurance-trust/
Source: chromecache_329.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2023/11/23/the-art-of-negotiation-lowering-insurance-costs-without-
Source: chromecache_311.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2023/11/23/verizon-insurance-return-policy-and-pp/
Source: chromecache_329.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2023/11/23/wellness-wallet-investing-in-health-insurance-for-a-bett
Source: chromecache_311.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2023/11/23/why-do-insurance-companies-ask-customers-where-they-park
Source: chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-invest
Source: chromecache_311.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2024/01/05/a-guide-to-9-investment-strategies-for-beginners/
Source: chromecache_311.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2024/01/05/top-10-financial-tips-every-entrepreneur-should-know/
Source: chromecache_311.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024-2/
Source: chromecache_311.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/
Source: chromecache_356.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/feed/
Source: chromecache_311.2.dr, chromecache_356.2.drString found in binary or memory: https://forex.hodastoresaudi.com/2024/01/05/unlocking-success-10-strategies-for-long-term-investment
Source: chromecache_326.2.drString found in binary or memory: https://forex.hodastoresaudi.com/?p=1155
Source: chromecache_356.2.drString found in binary or memory: https://forex.hodastoresaudi.com/?p=5501
Source: chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/?p=5503
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/author/admin/
Source: chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/category/blog/
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/category/car/
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/category/insurance-quote/
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/category/insurance/
Source: chromecache_329.2.drString found in binary or memory: https://forex.hodastoresaudi.com/category/insurance/feed/
Source: chromecache_329.2.drString found in binary or memory: https://forex.hodastoresaudi.com/category/insurance/page/2/
Source: chromecache_329.2.drString found in binary or memory: https://forex.hodastoresaudi.com/category/insurance/page/3/
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/category/life-car/
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/comments/feed/
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/feed/
Source: chromecache_311.2.drString found in binary or memory: https://forex.hodastoresaudi.com/page/2/
Source: chromecache_311.2.drString found in binary or memory: https://forex.hodastoresaudi.com/page/29/
Source: chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/privacy-policy/
Source: chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/terms-and-conditions/
Source: chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/wp-comments-post.php
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.8.2
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/wp-content/themes/astra/assets/js/minified/flexibility.min.js?ver=4
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/wp-content/themes/astra/assets/js/minified/frontend.min.js?ver=4.8.
Source: chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/wp-content/uploads/2024/10/cropped-65fb325411e661b7a82639affaa51251
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
Source: chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/wp-includes/js/comment-reply.min.js?ver=6.6.2
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/wp-json/
Source: chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fforex.hodastoresaudi.com
Source: chromecache_329.2.drString found in binary or memory: https://forex.hodastoresaudi.com/wp-json/wp/v2/categories/8
Source: chromecache_326.2.drString found in binary or memory: https://forex.hodastoresaudi.com/wp-json/wp/v2/posts/1155
Source: chromecache_356.2.drString found in binary or memory: https://forex.hodastoresaudi.com/wp-json/wp/v2/posts/5501
Source: chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/wp-json/wp/v2/posts/5503
Source: chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/xmlrpc.php
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://forex.hodastoresaudi.com/xmlrpc.php?rsd
Source: chromecache_272.2.drString found in binary or memory: https://getbootstrap.com)
Source: chromecache_283.2.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_326.2.drString found in binary or memory: https://hightechni.com/after-a-car-accident-step-by-step-guide-to-staying-safe/
Source: chromecache_366.2.dr, chromecache_352.2.dr, chromecache_372.2.dr, chromecache_347.2.dr, chromecache_362.2.dr, chromecache_369.2.dr, chromecache_368.2.dr, chromecache_330.2.dr, chromecache_259.2.dr, chromecache_328.2.dr, chromecache_251.2.dr, chromecache_332.2.dr, chromecache_370.2.dr, chromecache_279.2.dr, chromecache_238.2.dr, chromecache_373.2.dr, chromecache_317.2.dr, chromecache_320.2.dr, chromecache_274.2.dr, chromecache_237.2.drString found in binary or memory: https://mths.be/cssescape
Source: chromecache_254.2.dr, chromecache_273.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_315.2.dr, chromecache_360.2.dr, chromecache_230.2.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_337.2.dr, chromecache_336.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_230.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=231
Source: chromecache_315.2.dr, chromecache_360.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_318.2.dr, chromecache_254.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_331.2.dr, chromecache_273.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=urind
Source: chromecache_337.2.dr, chromecache_331.2.dr, chromecache_336.2.dr, chromecache_273.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_337.2.dr, chromecache_336.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_336.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_337.2.dr, chromecache_336.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_248.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_230.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231
Source: chromecache_315.2.dr, chromecache_360.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://schema.org/Blog
Source: chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://schema.org/CreativeWork
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://schema.org/Organization
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://schema.org/Person
Source: chromecache_338.2.drString found in binary or memory: https://schema.org/SiteNavigationElement
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://schema.org/WPFooter
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://schema.org/WPHeader
Source: chromecache_283.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_283.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_338.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Source: chromecache_318.2.dr, chromecache_254.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_318.2.dr, chromecache_254.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_360.2.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_315.2.dr, chromecache_360.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://wpastra.com/
Source: chromecache_254.2.drString found in binary or memory: https://www.google.com
Source: chromecache_337.2.dr, chromecache_336.2.drString found in binary or memory: https://www.google.com/adsense
Source: chromecache_315.2.dr, chromecache_360.2.dr, chromecache_230.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_318.2.dr, chromecache_254.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_254.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=GT-5RFHN2NZ
Source: chromecache_318.2.dr, chromecache_254.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_318.2.dr, chromecache_254.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 63348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 63325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 63280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63508 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 63498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 63302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 63497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63441 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 63521 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 63395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63475 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 63543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 63509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 63476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 63530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63415 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 63371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 63403 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63531 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63487 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 63349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63526
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63525
Source: unknownNetwork traffic detected: HTTP traffic on port 63357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63527
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63529
Source: unknownNetwork traffic detected: HTTP traffic on port 63437 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63522
Source: unknownNetwork traffic detected: HTTP traffic on port 63523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63521
Source: unknownNetwork traffic detected: HTTP traffic on port 63546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63523
Source: unknownNetwork traffic detected: HTTP traffic on port 63322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63431 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63460 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63416
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63415
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63418
Source: unknownNetwork traffic detected: HTTP traffic on port 63419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63539
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63538
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63419
Source: unknownNetwork traffic detected: HTTP traffic on port 63495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63410
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63531
Source: unknownNetwork traffic detected: HTTP traffic on port 63392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63530
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63412
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63533
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63411
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63532
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63414
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63413
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63534
Source: unknownNetwork traffic detected: HTTP traffic on port 63323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63449 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63548
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63547
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63429
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63307
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63549
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63309
Source: unknownNetwork traffic detected: HTTP traffic on port 63494 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63540
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63542
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63420
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63423
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63544
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63422
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63543
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63424
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 63288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 63345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 63483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63317
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63437
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63319
Source: unknownNetwork traffic detected: HTTP traffic on port 63299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63318
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63439
Source: unknownNetwork traffic detected: HTTP traffic on port 63501 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63472 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63430
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63550
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63432
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63431
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63434
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63433
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63435
Source: unknownNetwork traffic detected: HTTP traffic on port 63430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63450 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63484 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63503
Source: unknownNetwork traffic detected: HTTP traffic on port 63253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63506
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63508
Source: unknownNetwork traffic detected: HTTP traffic on port 63313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63509
Source: unknownNetwork traffic detected: HTTP traffic on port 63544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63500
Source: unknownNetwork traffic detected: HTTP traffic on port 63286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63501
Source: unknownNetwork traffic detected: HTTP traffic on port 63496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63519
Source: unknownNetwork traffic detected: HTTP traffic on port 63380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63518
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63511
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63510
Source: unknownNetwork traffic detected: HTTP traffic on port 63522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63512
Source: unknownNetwork traffic detected: HTTP traffic on port 63537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63494
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63372
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63493
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63485
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63484
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63487
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63486
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63369
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63380
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63382
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63381
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63384
Source: unknownNetwork traffic detected: HTTP traffic on port 63481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63383
Source: unknownNetwork traffic detected: HTTP traffic on port 63389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63375
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63496
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63253
Source: unknownNetwork traffic detected: HTTP traffic on port 63354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63374
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63495
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63377
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63498
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63376
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63497
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63379
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63378
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63391
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63390
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63393
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63392
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63395
Source: unknownNetwork traffic detected: HTTP traffic on port 63342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63394
Source: unknownNetwork traffic detected: HTTP traffic on port 63365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63386
Source: unknownNetwork traffic detected: HTTP traffic on port 63378 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63385
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63267
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63388
Source: unknownNetwork traffic detected: HTTP traffic on port 63435 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63389
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63280
Source: unknownNetwork traffic detected: HTTP traffic on port 63433 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63285
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63284
Source: unknownNetwork traffic detected: HTTP traffic on port 63296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63397
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63396
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63399
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63398
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63344 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63450
Source: unknownNetwork traffic detected: HTTP traffic on port 63482 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63367 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63449
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63448
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63329
Source: unknownNetwork traffic detected: HTTP traffic on port 63447 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63441
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63322
Source: unknownNetwork traffic detected: HTTP traffic on port 63376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63323
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63447
Source: unknownNetwork traffic detected: HTTP traffic on port 63284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63325
Source: unknownNetwork traffic detected: HTTP traffic on port 63399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63460
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63339
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63338
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63459
Source: unknownNetwork traffic detected: HTTP traffic on port 63333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63451
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63337
Source: unknownNetwork traffic detected: HTTP traffic on port 63524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63336
Source: unknownNetwork traffic detected: HTTP traffic on port 63432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63351
Source: unknownNetwork traffic detected: HTTP traffic on port 63459 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63472
Source: unknownNetwork traffic detected: HTTP traffic on port 63295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63349
Source: unknownNetwork traffic detected: HTTP traffic on port 63502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63345
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63347
Source: unknownNetwork traffic detected: HTTP traffic on port 63525 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63481
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63483
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63482
Source: unknownNetwork traffic detected: HTTP traffic on port 63448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63310 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63474
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63473
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63476
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63475
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63357
Source: unknownNetwork traffic detected: HTTP traffic on port 63547 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63477
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63358
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63477 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63528 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63541 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63413 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:63280 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:63485 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:63528 version: TLS 1.2
Source: classification engineClassification label: clean2.win@40/236@30/14
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1868 --field-trial-handle=2060,i,8190361368675545567,1125963623964386883,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://forex.hodastoresaudi.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1868 --field-trial-handle=2060,i,8190361368675545567,1125963623964386883,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
http://www.broofa.com0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://fonts.google.com/license/googlerestricted0%URL Reputationsafe
https://gmpg.org/xfn/110%URL Reputationsafe
https://csp.withgoogle.com/csp/lcreport/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.185.66
truefalse
    unknown
    pagead-googlehosted.l.google.com
    142.250.184.193
    truefalse
      unknown
      www3.l.google.com
      172.217.18.110
      truefalse
        unknown
        googleads.g.doubleclick.net
        216.58.206.34
        truefalse
          unknown
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            unknown
            forex.hodastoresaudi.com
            162.0.235.121
            truefalse
              unknown
              www.google.com
              142.250.184.196
              truefalse
                unknown
                cdn-content.ampproject.org
                172.217.16.193
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    unknown
                    s-part-0032.t-0009.t-msedge.net
                    13.107.246.60
                    truefalse
                      unknown
                      cdn.ampproject.org
                      unknown
                      unknownfalse
                        unknown
                        fundingchoicesmessages.google.com
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://fundingchoicesmessages.google.com/el/AGSKWxXftpy3-IYnC-yLsxyEBecfd-MswamioLJ4yk0HXiiZhLpnOrfnK63DjT_vxmYxnYwcOnnPzI4giT2rWf6uRmmSxWWUrw5coiQhBAeYQ47Tw2JGuSV1EuDhtjIXcpd7lOHpejdz1w==false
                            unknown
                            https://cdn.ampproject.org/rtv/032406252034000/v0/amp-form-0.1.mjsfalse
                              unknown
                              https://cdn.ampproject.org/rtv/012406241625000/v0/amp-analytics-0.1.mjsfalse
                                unknown
                                https://fundingchoicesmessages.google.com/f/AGSKWxXQNCd0l2SQTmj0VQU3amwkmQrIgviyYR7ys8EOGTM5YBrAjrVwcXkPPIgUgWWdEZElIn30YVQpC_FbiWqysBHyy5X2xT_UM92hpB1eJwHFF9catU_MShaWmCrst65w0oWWCAQ4kQ==?fccs=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
                                  unknown
                                  https://cdn.ampproject.org/rtv/032406252034000/v0/amp-analytics-0.1.mjsfalse
                                    unknown
                                    https://fundingchoicesmessages.google.com/f/AGSKWxWoWFBuqOMmrnOY_M2X9-p8phkLyUpf5JodY3Fhv-GVLXlIpoKJSOp0rzXvxzhh8XbGwgZHhTyhS2UnaTPXZYp41yAKoQVyt-8kpwF61Fe-4iofGqaEOV8FOH5bP_6CRyU4oQ5efw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4MDgxNTUzLDkwNzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vZm9yZXguaG9kYXN0b3Jlc2F1ZGkuY29tLyIsbnVsbCxbWzgsIi1fZ1I5OFRobmQwIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1dfalse
                                      unknown
                                      https://www.google.com/ads/measurement/l?ebcid=ALh7CaQm-9JTYAj8-A8zYz4xx5oMJHo8kgpF-WaQQ5lOUdLjeNVIVSvOX1VMrcHyx6PVD6Z_VcDCOD_7DL2gZffV6JPBl1-PjAfalse
                                        unknown
                                        https://fundingchoicesmessages.google.com/el/AGSKWxWW2Q7Q2iYgOHGFFZJr7ImROwyUFIbpLQe9eeRXwyMl72wpfEHby50WDngTwLJua6XeM3b3y6A3r-EajgZlq1fKHnS2X340h0fkB7Vyh6ezcxarmlXCaQtnVm5R8CzfJ2pEpWcaOw==false
                                          unknown
                                          https://cdn.ampproject.org/rtv/012406241625000/v0/amp-ad-exit-0.1.mjsfalse
                                            unknown
                                            https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/false
                                              unknown
                                              https://forex.hodastoresaudi.com/wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.8.2false
                                                unknown
                                                https://fundingchoicesmessages.google.com/el/AGSKWxXIH5QdWJvNeXdxZFWVz-MZdp7i43ySIN4irkZyBPClUaSr7tfoci51mAThKFt7RmfIjKEWI0v_allB1HaiJ_3CQNAhJaisnytEUx53Yi75qChNAEszEm_6bDqmqTwOtBdsU8jTew==false
                                                  unknown
                                                  https://fundingchoicesmessages.google.com/i/23034842924?ers=3false
                                                    unknown
                                                    https://fundingchoicesmessages.google.com/f/AGSKWxWdtuYgutUcE1tjQNKSjXBt5OuikIGUYYEgxF4tBhfzQhXMHA04Ztr1cI266K_c0j_ea3Pn8wE8E0AgJAfuRG8pApMREtT5BMexIy4OlI96Mbm6NOQngz04xkG3xbWUt7RyUhhbFA==?fccs=W1siQUtzUm9sLThSQkVaSU9iNGlSZnRqdVFMZzR2aVI3eW1YWnBPT2FQbHk4SHlkWTRTZDd5MHdRd0xCc21JYW91ckpxM21xanpod2s1VTdncnk4UGtSWTV2Q0p2cUhsZk90ZjgwaWZCNVpvS2xEelluUmt6TFNPM1RKOWNuZzdoVmlWSHVqNS1YQW1DRzRVYXo3SnRQektFT0pIUl9ITmZEZ0hRPT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3MjgwODE2MDAsNjg2MDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL2ZvcmV4LmhvZGFzdG9yZXNhdWRpLmNvbS9jYXRlZ29yeS9pbnN1cmFuY2UvIixudWxsLFtbOCwiLV9nUjk4VGhuZDAiXSxbOSwiZW4tVVMiXSxbMTksIjIiXSxbMTcsIlswXSJdXV0false
                                                      unknown
                                                      https://fundingchoicesmessages.google.com/f/AGSKWxUx_KNjosmx2oMpbXluS7rdKUNvIF05A2PbE0MNWi3-ky3vheHEH8f9UWzNcnW3waMSCBOaszSMZnew8lxfHY70oDh2Jvx2WwYWqi9bJVb-WiEMn3rBPsH2xDzB4w2m7P7yX5xo3A==?fccs=W1siQUtzUm9sX04ya01pUlBKWXlSTGNGUU1pTlJ0bER3eEo5Sk01YWtwUmx2Yk0zcDhUdHRvOFNaYjM2RE5KS2s5Z2s3eXVoMDgyaXNnRkhrUjlXRGVGVFFYd2I0N3dadHZYLXhPVlZmVFRoMDExc0xvU1FQWE9pVDlGQlNqZW1Ib0J6Qi1VN2JkSXR0OGpCM2VWNmZDRWljbGU4ME5OcXJmalRBPT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3MjgwODE1ODcsOTI3MDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL2ZvcmV4LmhvZGFzdG9yZXNhdWRpLmNvbS8yMDIzLzA0LzA2L2Nhci1hY2NpZGVudHMtYW5kLW1lbnRhbC1oZWFsdGgtY29waW5nLXdpdGgtdGhlLWVtb3Rpb25hbC1mYWxsb3V0LyIsbnVsbCxbWzgsIi1fZ1I5OFRobmQwIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1dfalse
                                                        unknown
                                                        https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/false
                                                          unknown
                                                          https://fundingchoicesmessages.google.com/f/AGSKWxXvMNviLANIecEzdo1b2vpc4GFzyvrT40w2rZ656JSwkd-LcuNxLC6s13lkBwCQkUVzHZvXcsjAYURHRItY2aLfgsnITvGEToNrlBWBjIlQnFbzPpnw4HrDQzs0WKwTeHaE06BLHI5S9SdgldZ_W--AMaO-54_pfZkungztxEGEFNMN7QET64x44iFc/_/vclkads./adgetter._ad_interactive./ad_show?.internads.false
                                                            unknown
                                                            https://forex.hodastoresaudi.com/wp-includes/js/comment-reply.min.js?ver=6.6.2false
                                                              unknown
                                                              https://fundingchoicesmessages.google.com/f/AGSKWxWILeRFzhd1sO2H3bOt75VKDj3TLysJPGlggwoErczZvySYbgtzjWmtIdHS-o_f600L9Vapcl0QmKgVsr4_NBZYBdm3lzsiIR4p-XiodYJUV6htaRzPyXHIuin4kujdEaHZKmFp8A==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4MDgxNTU4LDk4MTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly9mb3JleC5ob2Rhc3RvcmVzYXVkaS5jb20vIixudWxsLFtbOCwiLV9nUjk4VGhuZDAiXSxbOSwiZW4tVVMiXSxbMTksIjIiXSxbMTcsIlswXSJdXV0false
                                                                unknown
                                                                https://forex.hodastoresaudi.com/wp-content/uploads/2024/10/cropped-65fb325411e661b7a82639affaa51251c5_1080x1080-32x32.jpegfalse
                                                                  unknown
                                                                  https://cdn.ampproject.org/rtv/032406252034000/v0/amp-ad-exit-0.1.mjsfalse
                                                                    unknown
                                                                    https://fundingchoicesmessages.google.com/f/AGSKWxUf6RgyIG6c-HPJmgj34ZKrPFGw-LykjF0C6ohcsGrsJeyaybuXSl7NV7IjGQA0t9c5uGLZfAB9ywOd0-tztmZRHvu2mErSPHDdezkGB6GQB-eoIgTbIXRcfXHBPuCV70EVHYIcBw==?fccs=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
                                                                      unknown
                                                                      https://fundingchoicesmessages.google.com/el/AGSKWxVm1gCB3zTnYVRwse9KMxy6bfAMN860FdSe6_89VVPTa39U_95NEhQGGGyPW_2KLxJzg1kA2wF-4xzhLubAtaIFuW5FjdUG9XWE-yGJMc-OLG_pCQAhmQIHCbE41DVrRJdScrMiqQ==false
                                                                        unknown
                                                                        https://forex.hodastoresaudi.com/category/insurance/false
                                                                          unknown
                                                                          https://fundingchoicesmessages.google.com/el/AGSKWxU-zFLgYcO-I7EHF1MMtcAw7l7V8qlVtUYm5Pgnp-TEt3ojNepzBXK6eLH9KUJe6onIiXv39HPjXsoffLm51bbK9p7va7XL-NAPD9xovFV4dM3uemLHBfL5wrCsuyfEWaQnjyF8og==false
                                                                            unknown
                                                                            https://www.google.com/ads/measurement/l?ebcid=ALh7CaRh8H8rkI3jvnvPSe5djGafDzIEWkJUo_g7sJQiUb_rAKHdqekFk2HaWMigmut8iJqoh7f53MOK7Gww62d4IefWVhR4rwfalse
                                                                              unknown
                                                                              https://fundingchoicesmessages.google.com/f/AGSKWxXVYRoh3ETECecnyEZz5rdvdN1Obcwch55PGIE9_OzAR-37npXXFexj2PuNQK83krbCRGCDTd-ES1WsBVUO6Fo5E_IvV75cNheOw2eY2ywmvyyL4n8vrMAoDheEX89VTWSagUoybw==?fccs=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
                                                                                unknown
                                                                                https://www.google.com/ads/measurement/l?ebcid=ALh7CaTVho72DKFa3RU2dVIerpMuW1MPuRnxZc2P8EQHXkKwsGTAaaPeQUF8dSwQVyZhHXzVJdG3Zn-VdIUmc6ZH2S0OQk4qXgfalse
                                                                                  unknown
                                                                                  https://forex.hodastoresaudi.com/2023/04/06/car-accidents-and-mental-health-coping-with-the-emotional-fallout/false
                                                                                    unknown
                                                                                    https://cdn.ampproject.org/rtv/032406252034000/amp4ads-v0.mjsfalse
                                                                                      unknown
                                                                                      https://fundingchoicesmessages.google.com/f/AGSKWxWo4dwzAGub6hFRcfw4iAmZiTacSN1oWjG31QKbiRjs3Wyk-a6Mbu2kL_psSGoOUFYXlMx-Yh4E_CuNbDRk1YPN9_chosIuk5qcGU3QNlEWQ1Q4DtWUNjsgQ3wrVa2YaX23mn1TG6Oq5gUGwc8Xa8dXq5cPTPWI71EsPzCku5rHQFWHzfPBnE2tBzKT/_/richoas./banner20468x60./iframe_chitika_/addatasandbox?/adworx.false
                                                                                        unknown
                                                                                        https://forex.hodastoresaudi.com/false
                                                                                          unknown
                                                                                          https://www.google.com/recaptcha/api2/aframefalse
                                                                                            unknown
                                                                                            https://fundingchoicesmessages.google.com/el/AGSKWxVoubNHqrPPAaezdsIa4T0by-S4FM5FTWkRRT-l66Rgi-3Ige3vF8EgKRNBnWSMV8Dkf8waiVUYXcTCv6h0WB0SYX-j1I1aIKZcQTt7nqSnUdet9vqX9bRu2mw2KXrq0Y2G0zkOuQ==false
                                                                                              unknown
                                                                                              https://forex.hodastoresaudi.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2false
                                                                                                unknown
                                                                                                https://www.google.com/ads/measurement/l?ebcid=ALh7CaQ7fOQsj6jmYDxsZOMwMWpzf0kjhI2JA5eGqJhH_3f8OEVDExT8WiVnaMEFbwecAbVs-qczPfQrGzApuBniUUGNJjZzHgfalse
                                                                                                  unknown
                                                                                                  https://fundingchoicesmessages.google.com/f/AGSKWxWJi6xJT99uzJJi91MPRAkn5ZiGUtjTVCRagP2nS1F90rK6g35pFyJFpmo1eXkhCR7kehHNSUF-w5XqmuYiOZdMUj4sm75tTrqRdquxTe0qKniNCJ4JzQ_oRMz1gjp9f-pIVncVnGXUoC622FZrHvkwFGikcyv3Utu1l71P4s6jhR2mEz0NnDSeeaEy/_/Ads.ashx/ak-ads--728-90.-featured-ads//ads.htmfalse
                                                                                                    unknown
                                                                                                    https://fundingchoicesmessages.google.com/f/AGSKWxULmQtL4X9frz63HI9E6g9s8HDoPRlzy2GmuCg4e4jyBzx1VuANoSLsoODFTBXNFH_jDjeaFL5GkCHdc3F9InEU2n4llD_STtwc6aAzTyEwkJjAy2qWGFSLh_tQyzJV9aBw4DcREQ==?fccs=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
                                                                                                      unknown
                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                      https://forex.hodastoresaudi.com/2024/01/05/a-guide-to-9-investment-strategies-for-beginners/chromecache_311.2.drfalse
                                                                                                        unknown
                                                                                                        https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/feed/chromecache_356.2.drfalse
                                                                                                          unknown
                                                                                                          https://stats.g.doubleclick.net/g/collectchromecache_318.2.dr, chromecache_254.2.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://www.broofa.comchromecache_313.2.dr, chromecache_282.2.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://forex.hodastoresaudi.com/2023/11/23/td-travel-insurance-is-a-travel-insurance-trust/chromecache_311.2.drfalse
                                                                                                            unknown
                                                                                                            https://forex.hodastoresaudi.com/category/blog/chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drfalse
                                                                                                              unknown
                                                                                                              https://forex.hodastoresaudi.com/category/life-car/chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drfalse
                                                                                                                unknown
                                                                                                                https://forex.hodastoresaudi.com/wp-json/wp/v2/posts/5501chromecache_356.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://forex.hodastoresaudi.com/wp-json/wp/v2/posts/5503chromecache_338.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://ep2.adtrafficquality.googlechromecache_360.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://forex.hodastoresaudi.com/2023/11/23/insurance-savvy-mastering-the-art-of-financial-protectiochromecache_329.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://forex.hodastoresaudi.com/2023/11/23/the-art-of-negotiation-lowering-insurance-costs-without-chromecache_329.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://forex.hodastoresaudi.com/wp-content/themes/astra/assets/js/minified/frontend.min.js?ver=4.8.chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://forex.hodastoresaudi.com/2023/04/05/how-technology-is-revolutionizing-road-safety-and-prevenchromecache_326.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://forex.hodastoresaudi.com/2023/11/23/dare-to-compare-how-to-choose-the-perfect-insurance-planchromecache_329.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://mths.be/cssescapechromecache_366.2.dr, chromecache_352.2.dr, chromecache_372.2.dr, chromecache_347.2.dr, chromecache_362.2.dr, chromecache_369.2.dr, chromecache_368.2.dr, chromecache_330.2.dr, chromecache_259.2.dr, chromecache_328.2.dr, chromecache_251.2.dr, chromecache_332.2.dr, chromecache_370.2.dr, chromecache_279.2.dr, chromecache_238.2.dr, chromecache_373.2.dr, chromecache_317.2.dr, chromecache_320.2.dr, chromecache_274.2.dr, chromecache_237.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.google.comchromecache_254.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.youtube.com/iframe_apichromecache_318.2.dr, chromecache_254.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://forex.hodastoresaudi.com/2024/01/05/unlocking-success-10-strategies-for-long-term-investmentchromecache_311.2.dr, chromecache_356.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://forex.hodastoresaudi.com/2023/08/23/insurance-consultant-job-description-guiding-clients-to-chromecache_329.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://forex.hodastoresaudi.com/page/29/chromecache_311.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://forex.hodastoresaudi.com/privacy-policy/chromecache_338.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://wpastra.com/chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://schema.org/Blogchromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://forex.hodastoresaudi.com/comments/feed/chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.google.com/adsensechromecache_337.2.dr, chromecache_336.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231chromecache_230.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232chromecache_315.2.dr, chromecache_360.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_315.2.dr, chromecache_360.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://forex.hodastoresaudi.com/?p=1155chromecache_326.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://forex.hodastoresaudi.com/2023/11/23/claim-your-shield-insurance-policies-that-stand-strong/chromecache_329.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://forex.hodastoresaudi.com/2023/11/23/why-do-insurance-companies-ask-customers-where-they-parkchromecache_311.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investchromecache_338.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://forex.hodastoresaudi.com/2023/11/23/insuring-the-unpredictable-a-guide-to-comprehensive-covechromecache_329.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://securepubads.g.doubleclick.net/pagead/js/cocar.jschromecache_283.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://forex.hodastoresaudi.com/2023/11/23/insurance-mythbusters-debunking-common-coverage-misconcechromecache_329.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://securepubads.g.doubleclick.net/pagead/js/car.jschromecache_283.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://cct.google/taggy/agent.jschromecache_318.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://forex.hodastoresaudi.com/category/insurance-quote/chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://hightechni.com/after-a-car-accident-step-by-step-guide-to-staying-safe/chromecache_326.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://schema.org/WPHeaderchromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://forex.hodastoresaudi.com/wp-json/wp/v2/categories/8chromecache_329.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://schema.org/CreativeWorkchromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://forex.hodastoresaudi.com/author/admin/chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://forex.hodastoresaudi.com/2023/11/23/dollars-and-sense-your-complete-insurance-cost-breakdownchromecache_329.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://github.com/js-cookie/js-cookiechromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024-2/chromecache_311.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://forex.hodastoresaudi.com/category/insurance/feed/chromecache_329.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://schema.org/Organizationchromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231chromecache_230.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://fonts.google.com/license/googlerestrictedchromecache_241.2.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://forex.hodastoresaudi.com/2024/01/05/top-10-financial-tips-every-entrepreneur-should-know/chromecache_311.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://securepubads.g.doubleclick.net/tag/js/gpt.jschromecache_338.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://schema.org/WPFooterchromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://forex.hodastoresaudi.com/category/insurance/page/2/chromecache_329.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://forex.hodastoresaudi.com/2023/11/23/wellness-wallet-investing-in-health-insurance-for-a-bettchromecache_329.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://gmpg.org/xfn/11chromecache_329.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_356.2.dr, chromecache_338.2.drfalse
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://forex.hodastoresaudi.com/page/2/chromecache_311.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://github.com/google/safevalues/issueschromecache_283.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://schema.org/SiteNavigationElementchromecache_338.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://forex.hodastoresaudi.com/2023/04/06/car-accidents-and-mental-health-coping-with-the-emotionachromecache_326.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://csp.withgoogle.com/csp/lcreport/chromecache_255.2.dr, chromecache_301.2.drfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                      142.250.186.46
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      142.250.185.78
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      142.250.185.129
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      216.58.206.34
                                                                                                                                                                                                                      googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      216.58.206.33
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      172.217.18.110
                                                                                                                                                                                                                      www3.l.google.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      142.250.184.196
                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      162.0.235.121
                                                                                                                                                                                                                      forex.hodastoresaudi.comCanada
                                                                                                                                                                                                                      22612NAMECHEAP-NETUSfalse
                                                                                                                                                                                                                      172.217.16.129
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                      142.250.186.100
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      172.217.16.193
                                                                                                                                                                                                                      cdn-content.ampproject.orgUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      142.250.176.193
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                      Analysis ID:1526254
                                                                                                                                                                                                                      Start date and time:2024-10-05 00:38:03 +02:00
                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                      Overall analysis duration:0h 4m 20s
                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                      Sample URL:https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                      Number of analysed new started processes analysed:9
                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                      Detection:CLEAN
                                                                                                                                                                                                                      Classification:clean2.win@40/236@30/14
                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                      • Browse: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/
                                                                                                                                                                                                                      • Browse: https://forex.hodastoresaudi.com/author/admin/
                                                                                                                                                                                                                      • Browse: https://forex.hodastoresaudi.com/category/car/
                                                                                                                                                                                                                      • Browse: https://forex.hodastoresaudi.com/category/insurance/
                                                                                                                                                                                                                      • Browse: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/
                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 216.58.206.78, 172.217.18.3, 66.102.1.84, 34.104.35.123, 142.250.185.136, 142.250.185.142, 142.250.184.232, 172.202.163.200, 93.184.221.240, 142.250.186.170, 142.250.185.97, 172.217.16.130, 142.250.185.195, 142.250.186.33, 13.85.23.206, 192.229.221.95, 142.250.184.194, 172.217.18.2, 142.250.185.66, 142.250.186.130, 142.250.185.98, 142.250.184.193, 142.250.186.162, 13.95.31.18, 216.58.212.170, 172.217.18.10, 142.250.186.106, 142.250.186.42, 142.250.185.202, 142.250.185.234, 142.250.185.170, 142.250.185.106, 142.250.186.138, 216.58.206.74, 142.250.186.74, 142.250.185.138, 172.217.18.106, 172.217.16.202, 172.217.23.106, 142.250.185.74, 40.69.42.241, 52.165.164.15, 216.58.206.66, 216.239.32.3, 172.217.16.194, 142.250.184.227, 142.250.186.66, 216.239.38.178, 216.239.32.178, 216.239.34.178, 216.239.36.178, 142.250.185.161, 142.250.185.162
                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): 4369d10c7e7f638b0e4be15b450ed06c.safeframe.googlesyndication.com, www.googleadservices.com, slscr.update.microsoft.com, otelrules.afd.azureedge.net, ffcd289f02965978d0c3df3dbd90d9a8.safeframe.googlesyndication.com, clientservices.googleapis.com, 72d612fe92494d3393eb58aec4034cb3.safeframe.googlesyndication.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, otelrules.azureedge.net, wu.ec.azureedge.net, www-alv.google-analytics.com, ctldl.windowsupdate.com, pagead2.googlesyndic
                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      • VT rate limit hit for: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                      InputOutput
                                                                                                                                                                                                                      URL: https://forex.hodastoresaudi.com/ Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["forex.hodastoresaudi"],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://forex.hodastoresaudi.com/ Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["forex.hodastoresaudi"],
                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                      "trigger_text":"Unlocking Success: 10 Long-Term Investment",
                                                                                                                                                                                                                      "prominent_button_name":"Open",
                                                                                                                                                                                                                      "text_input_field_labels":["Find Info"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":true,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://forex.hodastoresaudi.com/ Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["forex.hodastoresaudi"],
                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                      "trigger_text":"Unlocking Success: 10 Long-Term Investment",
                                                                                                                                                                                                                      "prominent_button_name":"Open",
                                                                                                                                                                                                                      "text_input_field_labels":["Find Info"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":true,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://forex.hodastoresaudi.com/ Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["forex.hodastoresaudi"],
                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                      "trigger_text":"Unlocking Success: 10 Long-Term Investment",
                                                                                                                                                                                                                      "prominent_button_name":"Open",
                                                                                                                                                                                                                      "text_input_field_labels":["Find Info"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":true,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/ Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":[],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/ Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["forex.hodastoresaudi"],
                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                      "trigger_text":"Modeling and Simulations",
                                                                                                                                                                                                                      "prominent_button_name":"Open",
                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/ Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["forex.hodastoresaudi"],
                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                      "trigger_text":"Modeling and Simulations",
                                                                                                                                                                                                                      "prominent_button_name":"Open",
                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://forex.hodastoresaudi.com/2023/04/06/car-accidents-and-mental-health-coping-with-the-emotional-fallout/ Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":[],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://forex.hodastoresaudi.com/category/insurance/ Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":["forex.hodastoresaudi"],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/ Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":[],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                      "prominent_button_name":"Open",
                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      URL: https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/ Model: jbxai
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                      "brand":[],
                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                      "prominent_button_name":"Open",
                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):66875
                                                                                                                                                                                                                      Entropy (8bit):5.997842240821953
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:yFk1z9rCurCUrCurCKrCfrCX+SrCPrC14xHQIz1rhIz1rl:Ok1prCurCUrCurCKrCfrCX+SrCPrC14E
                                                                                                                                                                                                                      MD5:BFD211156750BC1EA6E0D87B1A20BA41
                                                                                                                                                                                                                      SHA1:2D15466768A563169A43834770C651EF0D1C1CAF
                                                                                                                                                                                                                      SHA-256:943DF765512A49345F07F0782C0A1C1A0A7D4F4ED20F4B6E24E1D1C564DBD51E
                                                                                                                                                                                                                      SHA-512:AD669CA975BD3C0D37486B2C247B1F18B003EBA4432214E6C2CB7F36195B8E049C5D35E3BA565AF4A09DEF96A71BC82DEFEE5E3F6780B039B86681C335EFEFCA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1085590882137413&correlator=2305523351247229&eid=31087720%2C31084866&output=ldjh&gdfp_req=1&vrg=202410020101&ptt=17&impl=fif&gdpr=0&iu_parts=23034842924%2C750x300&enc_prev_ius=%2F0%2F1&prev_iu_szs=750x300&ifi=4&didk=1921560943&sfv=1-0-40&sc=1&cookie=ID%3D1d72b7c4b1c15e38%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw&gpic=UID%3D00000f02cbd00325%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw&abxe=1&dt=1728081572613&lmt=1728081572&adxs=317&adys=2332&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=2&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fforex.hodastoresaudi.com%2F2024%2F01%2F05%2F5-key-inquiries-to-consider-before-venturing-into-investments%2F&vis=2&psz=630x300&msz=750x300&fws=4&ohw=1263&td=1&egid=53582&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728081567777&idt=2081&adks=1517118486&frm=20&eo_id_str=ID%3D63acd691812b9844%3AT%3D1728081555%3ART%3D1728081555%3AS%3DAA-AfjYkZcCxskF3kkcE5Jc2kpxJ
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,1,300,750,0,1,null,null,null,1,null,[138487807829],[6776080029],[5425182197],[3582097610],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CKG7jsTl9YgDFdSMgwcdxD4W9A",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012406241625000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%}h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):76241
                                                                                                                                                                                                                      Entropy (8bit):5.994444226963012
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:i6kMpZsXssXQsXCssXZsXjsXJsX2sX5HAUVHAUasXvsX54oHAUZG3jxj6jH:5kMrsXssXQsXNsXZsXjsXJsX2sX5HzH6
                                                                                                                                                                                                                      MD5:696F2AB31AE53E240732D3B1061F7276
                                                                                                                                                                                                                      SHA1:7FFE095D10B87C89D9F385C816947AE271FDD7DE
                                                                                                                                                                                                                      SHA-256:9FE24A24D5A9D84D3D5C56653C9EB52F4E64BECE8CF19F3AFF1DDE42EF4C68C1
                                                                                                                                                                                                                      SHA-512:D2A7E300A5446825461280DE61B6D48C96AFC9BBD5A82BFE2B2410E416F852F22FABB47FEA11282758EA8C3B06BC640BC0F0A2A80D0A637940037E43B61F3154
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=4427375983859019&correlator=2249804752961608&eid=31079957%2C31087720%2C31084866&output=ldjh&gdfp_req=1&vrg=202410020101&ptt=17&impl=fif&gdpr=0&iu_parts=23034842924%2C750x300&enc_prev_ius=%2F0%2F1&prev_iu_szs=750x300&ifi=1&didk=2330915819&sfv=1-0-40&sc=1&cookie=ID%3D1d72b7c4b1c15e38%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw&gpic=UID%3D00000f02cbd00325%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw&abxe=1&dt=1728081611616&lmt=1728081611&adxs=277&adys=153&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fforex.hodastoresaudi.com%2F2024%2F01%2F05%2Ftop-10-investment-opportunities-for-2024%2F&vis=1&psz=710x300&msz=750x300&fws=4&ohw=1263&td=1&egid=53582&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728081607964&idt=457&adks=4270508826&frm=20&eo_id_str=ID%3D63acd691812b9844%3AT%3D1728081555%3ART%3D1728081555%3AS%3DAA-AfjYkZcCxskF3kkcE5Jc2kpxJ
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,1,300,750,0,1,null,null,null,1,null,[138487807829],[6776080029],[5425182197],[3582097610],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"COS5h9bl9YgDFSf2EQgdEhsrdQ",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012406241625000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%}h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18726
                                                                                                                                                                                                                      Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                      MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                      SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                      SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                      SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://forex.hodastoresaudi.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):74036
                                                                                                                                                                                                                      Entropy (8bit):6.001488130642851
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:XWdkXiv0TjSdutR+7Lxat7Lxd7Lxl7LxQ7Lx/7Lxc7Lxp7Lx8lY7Lxz7Lx174pwx:Xskou6yH7C5GzphH4USPbPAPf
                                                                                                                                                                                                                      MD5:0EFC147037D06019F12E7273162F813A
                                                                                                                                                                                                                      SHA1:11ACC4289787AF869660C46BE89ACE40D1BF8454
                                                                                                                                                                                                                      SHA-256:AA1017926C941B03A5E8ED9EE823B3122D660F13305149FB306D45B9BD049C19
                                                                                                                                                                                                                      SHA-512:3D0D8F03E24E8AD9D10A7E8F6062FB6B38FA31DA8A78BFB490D75FF06ED9EDFC05A1E16905D79D9E11365F6F366556FED48AAD72472C055BBC8E5B235AED977E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,1,300,750,0,1,null,null,null,1,null,[138487807829],[6776080029],[5425182197],[3582097610],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CP36jtnl9YgDFYc1VQgdgkwgTg",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"6",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012406241625000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%}h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13020
                                                                                                                                                                                                                      Entropy (8bit):5.338335125035746
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:pl/66sGOASROqI3wgh5MXnYY9EAhMmK3qzfaGxCLLgIJQaYmx:rnsGN6JIVs3LLK3qzf6gIZYmx
                                                                                                                                                                                                                      MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                                      SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                                      SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                                      SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):402
                                                                                                                                                                                                                      Entropy (8bit):3.5932725726147168
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMW87RXmK8JJHJjLTcu1JjaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJB3FzEJMaaaf:YX8gJHjsuBz/iJ9+r3
                                                                                                                                                                                                                      MD5:9AF4F29033FC6EC8DA55B8788A302AA2
                                                                                                                                                                                                                      SHA1:C473171834C9CE0C48300F61C9437A17D73FAF84
                                                                                                                                                                                                                      SHA-256:29B42CAE686B4023568F21D458A0038C1CF31FF3B8B93C5927309DC2A67A7006
                                                                                                                                                                                                                      SHA-512:5CC010A67095C4A5FCF152E6A59056DA55481B5F8261C80A3FC4249731AC568FF5A047D5CDD8C3AEA319A5C986029E019E1BBD3B5F254135EE4203B34E1B4F86
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CPKn39jl9YgDFVgeVQgda4847A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 15 x 15, 16-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):295
                                                                                                                                                                                                                      Entropy (8bit):6.975307958372994
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:6v/lhPLOzLMMDaUMir+kRaAotDyhKmqcw4tGS3Q4wu4Dy+lbp:6v/7DTka4r+kRadA4cw3S3Q4n4Dr
                                                                                                                                                                                                                      MD5:D848A2953307AA510BDAD31F5BF84671
                                                                                                                                                                                                                      SHA1:E9D6D8DAA9255F99E4E778FF4C4B47806BDB18C1
                                                                                                                                                                                                                      SHA-256:7FD59024B6CA83F11F7A3448EC148309A13B705725716DF134F699E60A96EB1B
                                                                                                                                                                                                                      SHA-512:338B5E0E93084FE0BE5A46E437AD6E7E3CD600444B26A62CD2908C01409D739FFDCD8C3DF5C4C948BE59C93866B5DEF5C4759636F149377385BC59F7C7684B3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/pagead/images/adchoices/icon.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............kFI.....IDAT8.c8.....f.t.W(.tv....-;.....?'..Y_:X..n.s..a....X.....e.I...4...S.E......,.>...3oh`1.<L.&g..9 -..a.9`.X.,=.G..a..,D.W..Tv......-..rq;.d.aA..bt}. ....Y.r\......1.Q...)..f ....q%:.-.....Z..u...o.>...,1...qZ.K..8...^..Z ..J...2..^.......IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23659), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):23659
                                                                                                                                                                                                                      Entropy (8bit):5.1069075620349595
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:uYE9Gy3GyPyxbomcFD4ryHjdDuPoDo3oEKnnknUyCdyGvyoQUyltXj4pyoEq2Vh1:uYEPx6xbomcFDTHj8PoDo3oEKnAfRoQv
                                                                                                                                                                                                                      MD5:0EF9204A7AF2A5426621DCB478CBBB18
                                                                                                                                                                                                                      SHA1:3576353C10EC109664743F318DC8A33B49667781
                                                                                                                                                                                                                      SHA-256:5EE20F2609117478C407EC61FF4E83D2BF9FB526D8CB1612702A1491C6613F96
                                                                                                                                                                                                                      SHA-512:ED29A8ECA113C9103C7928036795FD193B906069E7D23B0493DD6BD04BD674FF045F2DEDEB7DB93D3A3FDB3D6168EB6B053F526DA92A159F62D6837CADA90057
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://forex.hodastoresaudi.com/wp-content/themes/astra/assets/js/minified/frontend.min.js?ver=4.8.2
                                                                                                                                                                                                                      Preview:var astraGetParents=function(e,t){Element.prototype.matches||(Element.prototype.matches=Element.prototype.matchesSelector||Element.prototype.mozMatchesSelector||Element.prototype.msMatchesSelector||Element.prototype.oMatchesSelector||Element.prototype.webkitMatchesSelector||function(e){for(var t=(this.document||this.ownerDocument).querySelectorAll(e),a=t.length;0<=--a&&t.item(a)!==this;);return-1<a});for(var a=[];e&&e!==document;e=e.parentNode)(!t||e.matches(t))&&a.push(e);return a},getParents=function(e,t){console.warn("getParents() function has been deprecated since version 2.5.0 or above of Astra Theme and will be removed in the future. Use astraGetParents() instead."),astraGetParents(e,t)},astraToggleClass=function(e,t){e.classList.contains(t)?e.classList.remove(t):e.classList.add(t)},toggleClass=function(e,t){console.warn("toggleClass() function has been deprecated since version 2.5.0 or above of Astra Theme and will be removed in the future. Use astraToggleClass() instead."),astr
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18536
                                                                                                                                                                                                                      Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                      MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                      SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                      SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                      SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                      Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):402
                                                                                                                                                                                                                      Entropy (8bit):3.6355553409096304
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMW87RXmK8JJHJjLTcu1JjaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJXU8Chqh7B6G:YX8gJHjsuBz/iJEThHSrr3
                                                                                                                                                                                                                      MD5:269F7A9ECD1C7C0338BAB28905FFA194
                                                                                                                                                                                                                      SHA1:B776ED514E5936FAA84601D34AAD3A112759F7C7
                                                                                                                                                                                                                      SHA-256:A839E4A1497AE37DF06D5790320897810F16DE2A10A9F5F10DAA2383F380F034
                                                                                                                                                                                                                      SHA-512:AD7925A9EBC3B05B9BB91CD7548ACA5AE00F5CB54135DC4E8FFF2F8101B4BD2CD86E2183BFED5BF5017920AD2A90D485DFBD3302F6A3D5F61C751D445B5ED714
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLKWkc3l9YgDFVwhVQgd_HIefw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):68141
                                                                                                                                                                                                                      Entropy (8bit):6.008582160235823
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:hWKkXiv0TjSNcatRLl9/Xc9/XC74P9/X9fVIQ//wg:hzkgcat9/Xc9/Xy4P9/XtVIW/wg
                                                                                                                                                                                                                      MD5:0B62B793B8D92675511A40197672538E
                                                                                                                                                                                                                      SHA1:EE2070411A4B484470F5AC1D4FC8228A137365B1
                                                                                                                                                                                                                      SHA-256:31C1BC81AEEDF15E796375D8014159D49F9F8184C67EC29202F5931DBA4F1E3E
                                                                                                                                                                                                                      SHA-512:9AC1B3A4927B534D9A89C508724464954BB1EF1A2C54DB79CAC4A0F6918A5F4B0F21545E806B86D679C47D6426CE9467377C174F53DE61A3D0AC07DC355E94FA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,1,300,750,0,1,null,null,null,1,[["ID=e4bb5890e8e6c1b7:T=1728081557:RT=1728081557:S=ALNI_MbZoB9vmU8UyAA4BUuhHvDXxXVJ-A",1761777557,"/","hodastoresaudi.com",1],["UID=00000f02cc395d3e:T=1728081557:RT=1728081557:S=ALNI_MZCyTlyOZ5SLYlV01JdFMC5O11log",1761777557,"/","hodastoresaudi.com",2]],[138487807829],[6776080029],[5425182197],[3582097610],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CNXj7brl9YgDFaGS_QcdD58cdA",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=8713cc2cfc72c699:T=1728081557:RT=1728081557:S=AA-Afja5NO1hUDm2GA9j4NaCe9Cc",1743633557,"/","hodastoresaudi.com"]],[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><styl
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14814)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):14931
                                                                                                                                                                                                                      Entropy (8bit):5.300218733924824
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:wZgJ8mveR3bwIcLxjBvsL5zOc55uhu5mJJMzvREiQz3y5:sB2Wbw3L7vsL5zP55u85mnSCiQe5
                                                                                                                                                                                                                      MD5:33B5B69ECCAD6F4B4AE0D2350DA099FD
                                                                                                                                                                                                                      SHA1:C62008270973082171CFABE0A56F13963C2A718B
                                                                                                                                                                                                                      SHA-256:FA843245814C185E1139A54052CF819EA23A33AC393D90F3525958116681E8BE
                                                                                                                                                                                                                      SHA-512:8F94BA64D07B0A03080BA8193D16173591FDADE609B4337FC728498641734F5CC4E4EEFD13C0EF253B3A043F95966FBECCF4A3DF6FAAE605F5F1723FCFA1C85B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.ampproject.org/rtv/032406252034000/v0/amp-ad-exit-0.1.mjs
                                                                                                                                                                                                                      Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406252034000",n:"amp-ad-exit",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:e}=Array,{hasOwnProperty:i,toString:r}=Object.prototype;function s(t){const n=Object.getOwnPropertyDescriptor(t,"message");if(null!=n&&n.writable)return t;const{message:e,stack:i}=t,r=new Error(e);for(const n in t)r[n]=t[n];return r.stack=i,r}function o(t){let n=null,e="";for(const t of arguments)t instanceof Error&&!n?n=s(t):(e&&(e+=" "),e+=t);return n?e&&(n.message=e+": "+n.message):n=new Error(e),n}function c(t){var n,e;null===(n=(e=self).__AMP_REPORT_ERROR)||void 0===n||n.call(e,t)}function u(t){return JSON.parse(t)}var l=/(?:^[#?]?|&)([^=&]+)(?:=([^&]*))?/g;function a(t,n=""){try{return decodeURIComponent(t)}catch(t){return n}}function f(t){const{location:n}=t||self;return function(t){const n=function(t){const n=Object.create(null);return n}();if(!t)return n;let e;for(;e=l.exec(t);){const t=a(e[1],e[1]),i=e[2]?a(e[2].replace(/\+/g," "),e[2]):"";n[t]=i}return n}(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65534)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):96780
                                                                                                                                                                                                                      Entropy (8bit):5.291198891991616
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:pvKnJL1fv/k1Ut0QVSPFVfxuOCJywJl67EOC8CTx0uVTL5JZWGTQNaxlHL8imIKJ:pa31uKG4L5kH7QEYPPZFChKnoRJSQ
                                                                                                                                                                                                                      MD5:620199D8F61E4B29DAA3D273391D30D2
                                                                                                                                                                                                                      SHA1:41CC102922B5EC62C614155C0C543161D0FEC523
                                                                                                                                                                                                                      SHA-256:7442D5BA404C482128280BB0416C3D62C8D06868594C1A23892B06DF1EE2983A
                                                                                                                                                                                                                      SHA-512:245F7A37FC71304F2B709113DC08D0B370A2E7FD06D21A3F405AE498666211704F7BF3D2BA21A1923F9612CFB19E980C529D63139F190BE63C08DD21C611CF9B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.ampproject.org/rtv/032406252034000/v0/amp-analytics-0.1.mjs
                                                                                                                                                                                                                      Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406252034000",n:"amp-analytics",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function s(){return i||(i=Promise.resolve(void 0))}var e=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}},{isArray:n}=Array;function r(t,i){for(let s=0;s<t.length;s++)if(i(t[s],s,t))return s;return-1}function o(t,i){const s=t.length-i.length;return s>=0&&t.indexOf(i,s)==s}function h(t,i,s){const e=s||1;for(let s=0;s<e;s++){let s=0;if(t=t.replace(/\${([^{}]*)}/g,((t,e)=>(s++,i(e)))),!s)break}return t}var{hasOwnProperty:u,toString:c}=Object.prototype;function a(t){return"[object Object]"===c.call(t)}function l(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function f(t,i){return u.call(t,i)}function d(t,i,s=10){const e=[],n=[];for(n.push({t:t,s:i,d:0});n.length>0;){const{d:t,s:i,t:r}=n.shift();if(e.includes(i))throw new Error("Source object has a circular reference.");if(e.push(i),r!==i)if(t>s)Object.assign(r,i);else for(c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjstEcY-29C9HSqK1Igxb5xxQvNGV46sLmPGRFj4iIboGRHHBy2m8c7PnkdDRV7BrUkr7JGs-8cwOTgH1zxjf7Br7qri4rahgor9Up77DQZDnoxly42_PuELH_eP_Z33OW_FcuGTUZJ4_uHxnWb2fPrx45QQVvVdYASHNjbaVRfHTq-iB89gZWgzducqpRnoG4ok&sai=AMfl-YSn7bQOaVAY3MR6-xu797fd3UJG3UazCYjIh43eLRYHWqzcu6mvBLvHVbuySbeFO5BlQ1krFqj3m6IMQh01S4BPt7ghF2eh4a1ZS3zkZuhaEXgxVJPn9VtO9T0&sig=Cg0ArKJSzAoVjy5Fw7SiEAE&cid=CAQSOwDpaXnfm6f5xj2A3BeR1yUkaw1BXIWjlMp-6qYw00MrDOYtxFHnEbkkLMqVeD-Rfe_YaqAuvZpgCQZhGAE&id=ampim&o=257,607&d=750,300&ss=1280,1024&bs=1280,907&mcvt=1002&mtos=0,0,1002,1002,1002&tos=0,0,1002,0,0&tfs=2265&tls=3267&g=100&h=100&tt=3268&r=v&avms=ampa&uap=Windows&uapv=10.0.0&uaa=x86&uam=&uafv=117.0.5938.132&uab=64&uafvl=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&uaw=false&adk=0"
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):67208
                                                                                                                                                                                                                      Entropy (8bit):6.013162784936928
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:XWakXiv0TjSRxRtRh4ZOiu4h4+4i4y4N4t4l7D6Z7D6c4q4/74B7D60/WUO+NI:XTkMxRlcuaP33c+cqZqcbc4Bqis+NI
                                                                                                                                                                                                                      MD5:22D8E2F481FC410DDCF606DDDC6CD01F
                                                                                                                                                                                                                      SHA1:7440A2A8327F006690AD384EAA6B0D0EFDE21EC0
                                                                                                                                                                                                                      SHA-256:89BD002E0B546186A7630B2B68F25C861196DBFF3DE29134C3F3382986728715
                                                                                                                                                                                                                      SHA-512:FC271052A326AF42F1C7DAF373D77B9BE68727947AA2BF0C0E3C7A97F22804A9A0C6F22052A333DB1D5E8357AE6E92AE8EDF084CF432A856C18CD5D1D97BF640
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,1,300,750,0,1,null,null,null,1,[["ID=a59b6c61969f45b0:T=1728081557:RT=1728081557:S=ALNI_MbNKZjXZ5U-HzNu5PQ7FTAmwfZsWw",1761777557,"/","hodastoresaudi.com",1],["UID=00000f02cc3a8790:T=1728081557:RT=1728081557:S=ALNI_MZN1Q1UThj9T5ivIj-UqdgSTSfpng",1761777557,"/","hodastoresaudi.com",2]],[138487807829],[6776080029],[5425182197],[3582097610],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CP7Ikrvl9YgDFdyT_QcdwboJFA",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=cbbd0bd74e4ac9c1:T=1728081557:RT=1728081557:S=AA-Afjan_1J2ai2Z2C6ykpOcQo8w",1743633557,"/","hodastoresaudi.com"]],[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><styl
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18213
                                                                                                                                                                                                                      Entropy (8bit):5.5788816975040625
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:o/K/XMymiG3+Ul5mEYkjmbqGIwDRhKZqxydFUt/s31Zi53x/iGZEjPYmbqGIw4ef:/TyAq7YPyvqw1
                                                                                                                                                                                                                      MD5:65F82F80CC28D1D81BED2952299A9327
                                                                                                                                                                                                                      SHA1:E8501AA07E81FA3883D9336C6586AF0F66DE6118
                                                                                                                                                                                                                      SHA-256:9BF164FD8F85BBE262753BCA4167F5BAACB295FA1F167E0DFCC43FBF3E21A876
                                                                                                                                                                                                                      SHA-512:66C0C64A9036750B42429EACB86D5434A67A6EBA223741AE45092813B7800EE4A9FB5FA4579D4EBE3B2EFC85895FD94F4594A92F966A9900B138B4B606B44D95
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500
                                                                                                                                                                                                                      Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x314, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):44303
                                                                                                                                                                                                                      Entropy (8bit):7.979961501665501
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:gGq2++u8u8W8Wx+ANWS/D4haizMJ8sOXTXKZ5DPLsQ+1coa+yGDGxOlaPK7X4YF:a2jW88x74Yios7KZJPLR+x3yYbgPan
                                                                                                                                                                                                                      MD5:2AD7387CCAFB49D4CC5DBEC94A055293
                                                                                                                                                                                                                      SHA1:71ED56F8A03044AC0922339BF38F2A2B6A2B3836
                                                                                                                                                                                                                      SHA-256:6F9BB7D40DFD1FCFA9A2F8F296BCDCA722AC80CA819E15F42A36D4D4A03BD1C1
                                                                                                                                                                                                                      SHA-512:D3168981EF5609BDDFDABFBE1C31E387A366F22F727D642252580778BBCB1E94874E61C13AFB48068578BFFF10C71754B1502DB50AFA4531D2F38D3E5197E500
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/simgad/1374908425147091766/14763004658117789537?w=600&h=314&tw=1&q=75
                                                                                                                                                                                                                      Preview:......JFIF..................................................."... ....+. %%(((..-1-&0"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&......:.X...........................................S........................!.1AQ.."aq..2....#BR.3br.......CS..$c...s..%4........t..................................5......................!.1A."Q.2aq.#B....R..$34....b............?..}......P4.m).P...P...Sq.(Be U... f.O..>>..-...v...z@.W<.5@.RC....W.M.V;.......>..9.Z1..YH...L....../o...+Y.c.m.85..v.ji.Z.b,....,................<..S.H...i.r.<i.[...;.K):...v..oZ.E[&..A.q<.....;.$.........T.BH:..F..;......R.N9x.E0<..6...?Jj6...6..Y....j...x,ag.j.ZZ0[{.[-~..x.m ..... .@S.i...e...@..p.>..|.i(...`.H.......t.j...`..l.x....LH.A.)....!ao...He...o.{..d.......X...m922.=...=..-;.87.1..r...-.Th.+.hw..%..C.$....[...%.a...I'.N.O-..\...v.`..Yv.W*FN#...xb...$.G.z..vQ.e.@......@.....%...x....9..g9.f....E..~r......'.9..y.R.+o..w.......tO.*......s$|+9+5....1....3n.".aE.'.n.]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):34184
                                                                                                                                                                                                                      Entropy (8bit):7.99444009565784
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:768:8pJf8lXHzTyT3P9QWCHmzL3WbHPBBWQfIKkydgMbG48B/u:u0lDTyrKWCHeL3OBDwKdmp9u
                                                                                                                                                                                                                      MD5:1ACA735014A6BB648F468EE476680D5B
                                                                                                                                                                                                                      SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                                                                                                                                                                      SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                                                                                                                                                                      SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                                      Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6162
                                                                                                                                                                                                                      Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                      MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                      SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                      SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                      SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://4369d10c7e7f638b0e4be15b450ed06c.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6162
                                                                                                                                                                                                                      Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                      MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                      SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                      SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                      SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://72d612fe92494d3393eb58aec4034cb3.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):402
                                                                                                                                                                                                                      Entropy (8bit):3.5873893691626804
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMW87RXmK8JJHJjLTcu1JjaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJ2xSPhsaaaaJ:YX8gJHjsuBz/iJ2xSPhEr3
                                                                                                                                                                                                                      MD5:5A2CDB1BC982476D86E8A093774F526E
                                                                                                                                                                                                                      SHA1:E30583263A4E940BFA21DCCE37FB8A83287594E9
                                                                                                                                                                                                                      SHA-256:FBCC6BE3E3A217AF85979E15E48017E6FD17E268C3321F006C096E9E66B23A29
                                                                                                                                                                                                                      SHA-512:B500B5187CD79CB048E91F5EFBADE4CDF2B8C94B78FF4AE18F6E451F94072C3F8ED8FCC4560DF59D985AAAA77F150BD1CB19AF961F2535576D36A2F545D4E6B2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COaGxcTl9YgDFdiHgwcdDGs1uQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):829
                                                                                                                                                                                                                      Entropy (8bit):5.370184017063126
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4HksDq5/Jz2pRNrBZJuvu8goqc0ioNhc+Ge4+mI:2+z2bNrVENtmN+LB+j
                                                                                                                                                                                                                      MD5:90E255DD410C630FA803D8AC14274ACD
                                                                                                                                                                                                                      SHA1:945B21AD340F81071CD1E7A08142557490060E91
                                                                                                                                                                                                                      SHA-256:21A5E0EE4723B883671321A31AE0671FBB8AFF45C0ED97192B37457A7C06D61B
                                                                                                                                                                                                                      SHA-512:D8DECA978CEC72D57440034C79E4B40A6A6BB650345E1728B3EEAC47FB9A4EFAEBEE56D80E6AEAF889DD1478262D7A5B0DDA24616CBCFA2568AFA2E5260F8BF3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                      Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="sb-JelumCdz54w5eAeckoA">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1728081565087');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4352
                                                                                                                                                                                                                      Entropy (8bit):5.397794967748584
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:1OLNPlOLNVFZKOLNHOLNk3yOLNqOLNWVc+umOLNY1N1OgNmlOgNtFZKOgN7OgNSS:ANPQNNNiNk3XNPN8qNYrNm7NCNRNS3sx
                                                                                                                                                                                                                      MD5:FB553C533B59823EDAC0606B87D00E2C
                                                                                                                                                                                                                      SHA1:72960BA55191C33032DCFA0EE9FF8104B008E882
                                                                                                                                                                                                                      SHA-256:F37D5AD922C9EB916A95D28323DD64B10E9C4E9EB3409EC1AEF1D8F00AF9DE04
                                                                                                                                                                                                                      SHA-512:569E1931B00736974FEED08C0354AAC5092FBF37EAD8CA38F2689BB2791E28586AF0F478B9B18BBAEE7787D5ABBE06C4F437DA65537795AF0238081E7BCD985A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.googleapis.com/css?family=Roboto%3A400%2C500
                                                                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5400
                                                                                                                                                                                                                      Entropy (8bit):7.915087884145439
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:M3BKJSVXoMr5pZuQ8JsK+r9sOOQoElWfdLdg087pWLEIBLMLZt2TwMa9MEsqYZcJ:uKQ9oWPZuUK+r9sOyEM9/UQLvFT/1qz
                                                                                                                                                                                                                      MD5:5C18581BC38E8D4140F2D1E5E1D07AD6
                                                                                                                                                                                                                      SHA1:D203CEEAEE62D6252BAB22B24EED88EE10B3C3FD
                                                                                                                                                                                                                      SHA-256:28C043920E978D081C4CD9FBFE03AB01BEDF33951EC89E2BEEE191A01CD1FEEE
                                                                                                                                                                                                                      SHA-512:807F0F4D8EBE85399D43264E127541090B0AF875ECCB3A2B127054865B5134DC10DA1E4BE157970A8AF83E464BDEAB022978B0774010ACFC33410DFA5C1D6768
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF...................................................#...!....+.!(%((*..-1-&<"34&...........'!. )&)1+0'')-''/'-'/'(&&&'&2('''--&''-)+'('.&*'32-.(&......d.d..........................................=.....................!...1.AQa."q..2..B..#Rb...$3r.....s..................................7........................!1AQaq......"2....#BR....3b..............?...)....e....J..`...9.4.u....yw....+.[.E..k...g.S..M.....!"..*.P...#P..x..LW........I...Z..l......UE......:..n..o..0..M...tbm.GJ.L.z.....b=0.o%c.L.U.....ij.{`.T....F,.\. ..C.....h.qTa..+b....|.sA...N.@uc...|.+.h.k..<szA.BT.9.*N..0....i.......w.,..16....y...q.?i.4......G2.,..$.L.eM|7..0.cv;GA...@R..)..L..d).:.H.....N.U....D.<7.|.6.....c &8..o.S.ER.B...AfbL.w.....@.?..QG5.9r'.*..Z.\.O.........S.t.8...x.jU.*...."DLF..c.....^Ef..F...Y.=#*......a"A.xO...*.....=..I9..+aI.R....Bq9...b.T2..e.8...E.b.Up....q^..SI'....>..".....=t+.+..S@3.E"...{..7..*.~,......`z.}....i.d.......on....-..?4...p..O......J........#Y
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65534)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):96779
                                                                                                                                                                                                                      Entropy (8bit):5.288270480676707
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:lanJL1fv/k1Ut0QVSPFVfxuOCJywJTIg9REyv8CTx0MvS86GXQN2xlbimAKuyttm:lS31uKQ9aZLZO5NbM+BSBqjHWaptSdw
                                                                                                                                                                                                                      MD5:F91A5D52A6B46BDB26436411C76693AF
                                                                                                                                                                                                                      SHA1:6B6D07CE2B53017345C3878FC94D9D87938732AA
                                                                                                                                                                                                                      SHA-256:A1DC183A1E37C034F6528F4768D7912A229F7F25F9E4ED4AD283D0B1D7630551
                                                                                                                                                                                                                      SHA-512:E7BA9CC524FE8241993DFD99929824A9E39BBE478815C29B34379C6AC1DFDC9CE29EBE430198CCAC41204566E35CED6EFB9EDD68EA18A5FB35A6436BA4372B8D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-analytics",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function s(){return i||(i=Promise.resolve(void 0))}var e=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}},{isArray:n}=Array;function r(t,i){for(let s=0;s<t.length;s++)if(i(t[s],s,t))return s;return-1}function o(t,i){const s=t.length-i.length;return s>=0&&t.indexOf(i,s)==s}function h(t,i,s){const e=s||1;for(let s=0;s<e;s++){let s=0;if(t=t.replace(/\${([^{}]*)}/g,((t,e)=>(s++,i(e)))),!s)break}return t}var{hasOwnProperty:u,toString:c}=Object.prototype;function a(t){return"[object Object]"===c.call(t)}function l(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function f(t,i){return u.call(t,i)}function d(t,i,s=10){const e=[],n=[];for(n.push({t:t,s:i,d:0});n.length>0;){const{d:t,s:i,t:r}=n.shift();if(e.includes(i))throw new Error("Source object has a circular reference.");if(e.push(i),r!==i)if(t>s)Object.assign(r,i);else for(c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1890x999, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):146425
                                                                                                                                                                                                                      Entropy (8bit):7.956875815154121
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:zyX4VZNW045od+O4wmhRNEUwDJSnGJVGhWqmrfxG3ZfDFtjEGJINFcfKjEH8gn:zE5od+O7wRNEztSGC7sk3ZNJI/ciAH88
                                                                                                                                                                                                                      MD5:F707DD5AADA7024B2FF02416A09E090C
                                                                                                                                                                                                                      SHA1:3FB99E9C41ACA4746E4668063AD0005B3FD66D62
                                                                                                                                                                                                                      SHA-256:56F44530B57A14F1363BBD8F5EC360A2147A7DE341C8501C0EEA9CC7003C116F
                                                                                                                                                                                                                      SHA-512:09299FD8A6BDB3B131C1241B050D6AD9CDBA83EC50AA020CE2352DA382DBFE3248B33B968E4EFA757BE2E4677AAFED20704C6706323D0B91BD41535DB6C5EAE6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/simgad/5380739785155892646/14763004658117789537
                                                                                                                                                                                                                      Preview:......JFIF...................................................+#..(...%5%(-/222."8=70<+12/.........../...//////////////////////////////////////////////////........b...........................................I........................!.1AQ.aq."2......#3BRb.....$CSr4...c..D.ds..Tt................................$......................!1.A.Q."2aq.............?.jG.A$...i.I....H..A .H.....2...cC.yg..4.V.....%...i.e..#H.8..%.P.L..BD....H.v. .QfZ=.T......X...!..A....@.".TG"..UHH...D......^y..j_y.......:..d.j^..Y..&u..)....u..u@.!......Y5...s..#@..c@..)...G.i.L.U.VB&@..d.l...Se..+&UY...d........D..4..F.-.!h.Ff.ip....l.....m...El.b.B+L-<.|-I.tm....D.i..*e...\E....B.......@P....@S..@@(.....@(........ ..V.....l.s...F.S3{.N@.s..I.\.=~....._..<(.{t...;.s..$.,d.....qnQ...&..ta.h.........f+M4.U.02.5.Q.E.B.....E.$.`...+ L...L.i...].6u.l.Y..gl..eGM....(.J.P.....+bV.5J81..-..i.].Qq.i.\-t..:.RA...|@b b..(...MG....j...[T"......&B.r48...J...l3-1.}..R.p.*....p.W..]..+..../..J.Fy........ ... .
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):319399
                                                                                                                                                                                                                      Entropy (8bit):5.56964825641213
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:I4iDIGKlqjHndMvO5K1x72Dej7ssBFVVl2p2:xiDwUjHnElX
                                                                                                                                                                                                                      MD5:F0F690640F0C63B398125C5F11964C62
                                                                                                                                                                                                                      SHA1:BC7ED38A143586D5D0BE2C4F2E995590A1B4C632
                                                                                                                                                                                                                      SHA-256:14E0CE75285AE774730279E2F86135689A40CF28E378CA79AF7DF776C7B376FE
                                                                                                                                                                                                                      SHA-512:0A0920409F02954AC610AE34FDC1060A0CE90A311C5E5DA5C0C634DA17228ECBBAF5C178B86EFC42A1421BE19773F8E6925617E336CEC6B7BAB2908AB8B1D816
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3048)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):50630
                                                                                                                                                                                                                      Entropy (8bit):5.567339578794989
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:FLszR7bx8BAwksq5iae81/6rCXP+OHGGnF6wcnbBm0XApzlE:FLst2548CpnFfA6a
                                                                                                                                                                                                                      MD5:720B17007468ED45EEEB0189F26E988E
                                                                                                                                                                                                                      SHA1:EAAA0BB51885CF01D4BDEB4DA347EA42A816C638
                                                                                                                                                                                                                      SHA-256:E12F1AAD0C4D33C880FAF28FC0CF72A04A32F235DE77F905C2D4C469A4404C61
                                                                                                                                                                                                                      SHA-512:1D63E319632B6B4279AC3BA059DA6827F09621C5BAE4B8B07D4A61B82F090A3573E0132354ACF5E7F97EF5CC24611A7AC0EB08644E0FCCDD432189AADD691F03
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(){var q,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},da=ca(this),t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}; .t("Symbol",function(a){if(a)return a;var b=function(e,g){this.la=e;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.la};a=Math.random()*1E9>>>0;var c="jscomp_symbol_"+a+"_",d=0,f=func
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):112427
                                                                                                                                                                                                                      Entropy (8bit):4.925295015861728
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:pZeJWfZglWQg5MG7+qehN2pUkxWLZQql3Pq:pZeJwkWQg5MG7+qehN2pUk4LaU3Pq
                                                                                                                                                                                                                      MD5:319580D7D8944A1A65F635E0D11E5DA5
                                                                                                                                                                                                                      SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                                                                                                                                                                                                      SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                                                                                                                                                                                                      SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://forex.hodastoresaudi.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
                                                                                                                                                                                                                      Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (41820)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):247522
                                                                                                                                                                                                                      Entropy (8bit):5.411154322237756
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:h62/lZy2wvh1H2AGc2tR3djyJVEN6g04e0PxImEmd:/VKhMMh0R
                                                                                                                                                                                                                      MD5:9DEA8A0A697DA232418C0246E306F6D7
                                                                                                                                                                                                                      SHA1:E079326936FEC5D97E9F47D42412D458860CA721
                                                                                                                                                                                                                      SHA-256:AA3F1ED9AB1BE7247A9ABD2246CEB292CA24B021CD257F925600A345F270669F
                                                                                                                                                                                                                      SHA-512:4FFEC4FC4646DD47430221ACCB77FB48E8461A6E638A85EB456713DDD3E5D0D5F76DC1AE7AEEC346ACC82FBD83A09291BAB0E30A1EA2E29E0E17908B9E56A100
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/js/lidar.js?fcd=true
                                                                                                                                                                                                                      Preview:(function(window,document){var n;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this);function p(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}p("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ca(this,"description",{configurable:!0,writable:!0,value
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):63226
                                                                                                                                                                                                                      Entropy (8bit):5.993466605514478
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:jW0A3XCkXiv0TjSq2ohLtaAy6tOGzhxYhOGdOGpOGbOGOOG1TpQ7zTpQNEzOGUzC:jWakXiv0TjSWtRlCWgb74Cu/VoNSK
                                                                                                                                                                                                                      MD5:CB4F16932C91165F694A1041E1BA81AE
                                                                                                                                                                                                                      SHA1:E3D4547B618D61534875E635B434999EACCBB282
                                                                                                                                                                                                                      SHA-256:F36109D9D07854A66BCC91C1A315F4DA55E724836975AEFCE678D6F4590EB725
                                                                                                                                                                                                                      SHA-512:180A54DBFAD6D5CE93F25AF90F9D0D7F5B58B74B0784AFFC2E7947EDFAAC724B1116FE176C792A420062002B55B342BF90499495DC4C0EE6BEC73FE9C7CBD2E0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,0,1,null,null,null,1,null,[138487807829],[6776080029],[5425182197],[3582097610],null,null,null,null,null,null,null,0,null,null,null,null,null,null,null,"CPT039jl9YgDFTo-VQgd9jIlow",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012406241625000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%}h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64988)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):200633
                                                                                                                                                                                                                      Entropy (8bit):5.252200067854717
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:SsnChrhWwy/4dxJVXIIjFu0dvSRIWWq6j2VLss0xgmJskAf92RKg97hrQm42lWxe:qhe/4lVX3jbdmStYv0nJnz/km4/Tc
                                                                                                                                                                                                                      MD5:83175218AD333F664127D7121097F227
                                                                                                                                                                                                                      SHA1:9B0D7BEA8A4D09C932493D9F805975A0266EC242
                                                                                                                                                                                                                      SHA-256:05FCD569DD4B9813AED7B6C2A4BA75D056B56778533D2E2AC37252586DD9126D
                                                                                                                                                                                                                      SHA-512:95D3685552665C33806447D00D4E7427847C69DAD9DD29481812E4DC1D86188CDF1BCE9F4011C57DECE78D7A6F4FF0D385FD14E842DC641C4F54052446A7FF6F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.ampproject.org/rtv/032406252034000/amp4ads-v0.mjs
                                                                                                                                                                                                                      Preview:self.AMP_CONFIG={"v":"032406252034000","type":"rc","allow-doc-opt-in":["amp-next-page"],"allow-url-opt-in":[],"canary":0,"a4aProfilingRate":0.01,"doubleclickSraExp":0.01,"doubleclickSraReportExcludedBlock":0.1,"flexAdSlots":0.05,"flexible-bitrate":0.1,"ios-fixed-no-transfer":0,"story-ad-placements":0.01,"story-disable-animations-first-page":1,"story-load-inactive-outside-viewport":1,"amp-sticky-ad-to-amp-ad-v4":0,"story-video-cache-apply-audio":0,"amp-story-subscriptions":1,"interaction-to-next-paint":1,"esm":1};/*AMP_CONFIG*/;.(()=>{var t,i=class{constructor(){this.j=new e}abort(){if(!this.j.C&&(this.j.C=!0,this.j.N)){const t={"type":"abort","bubbles":!1,"cancelable":!1,"target":this.j,"currentTarget":this.j};this.j.N(t)}}get signal(){return this.j}},e=class{constructor(){this.C=!1,this.N=null}get aborted(){return this.C}get onabort(){return this.N}set onabort(t){this.N=t}};function s(){return t||(t=Promise.resolve(void 0))}var n=class{constructor(){this.promise=new Promise(((t,i)=>{t
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):60722
                                                                                                                                                                                                                      Entropy (8bit):5.9950101447894495
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:GW/kXiv0TjSoMto47Pa/aCTWmBRmBVL44I74emBl/VFZMX:GCk1M+T4P9MX
                                                                                                                                                                                                                      MD5:5012FCE339F81EDB443E590285298C60
                                                                                                                                                                                                                      SHA1:928933E6E9CA34EAAA6AAF0A361291889399BD39
                                                                                                                                                                                                                      SHA-256:BE27168FDE6C40C8F172C7683F7E6352FFB7E12460AF0B7DB1C03ADEF2565495
                                                                                                                                                                                                                      SHA-512:E0D16C80ADED479F08438FAE1C33212A3353D5996C72FB1238E64718F5C26607E2EABDEBC702633E5C4726B3FE6B751FD64C4B36419532131B26CB4F9FBCFBDC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1085590882137413&correlator=2305523351247229&eid=31087720%2C31084866&output=ldjh&gdfp_req=1&vrg=202410020101&ptt=17&impl=fif&gdpr=0&iu_parts=23034842924%2C750x300&enc_prev_ius=%2F0%2F1&prev_iu_szs=750x300&ifi=1&didk=2330915819&sfv=1-0-40&sc=1&cookie=ID%3D1d72b7c4b1c15e38%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw&gpic=UID%3D00000f02cbd00325%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw&abxe=1&dt=1728081572586&lmt=1728081572&adxs=277&adys=153&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fforex.hodastoresaudi.com%2F2024%2F01%2F05%2F5-key-inquiries-to-consider-before-venturing-into-investments%2F&vis=2&psz=710x300&msz=750x300&fws=4&ohw=1263&td=1&egid=53582&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728081567777&idt=2081&adks=4270508826&frm=20&eo_id_str=ID%3D63acd691812b9844%3AT%3D1728081555%3ART%3D1728081555%3AS%3DAA-AfjYkZcCxskF3kkcE5Jc2kpxJ
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,1,300,750,0,1,null,null,null,1,null,[138487807829],[6776080029],[5425182197],[3582097610],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CMepmsTl9YgDFUCJgwcdAtg2MQ",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012406241625000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%}h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):596
                                                                                                                                                                                                                      Entropy (8bit):4.859461860283632
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:YX8gJHjsuBz/iJVfPglxoEQzvTjnqnBLIPbYzDh8ZkZtcew/3:YsgJTBz/iHPg4E4TjYLySDh8ZV
                                                                                                                                                                                                                      MD5:64D5BD5C3BE96FDC47FD183BEF3B4455
                                                                                                                                                                                                                      SHA1:0744C920A24858285C1CC03965B05CA025B679AF
                                                                                                                                                                                                                      SHA-256:FFEB5DD506D7FC2FE37F9EDDACB1675D5CCE031AC9A5036595D16286D653A2E3
                                                                                                                                                                                                                      SHA-512:1872372795F4B0C6EEB7D515BD9B02559C13CA9E668E7ED2BCAE2178320810BE7E0333FC01FCD71CA38AFC8D012A131B637369F33C13AB33A82C8A37E91F8924
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CL7qm8zl9YgDFSIuVQgdIGof5Q",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qM4yjO45rCpur5utK2mUdKeJ8z0Z--DIpoBqcV0Lvsc8RDTH6QThemrLdas8DXfU03UmlyolNUcPBAlSP2fCkuR5BV3FaCushI5yduShC-d7aktAG4ZMos06ZH5DkjLxBxDfbN8hfcqKyowf46tkZA7pEj_DCANxDNbbqPuC-CoUJy4g6ySVpokShcv9gNX",null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (52981)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):54266
                                                                                                                                                                                                                      Entropy (8bit):5.72940109058941
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:jA7ij3YrDlnlSZKn48k6wdNtlx7KZ3DLEBaCX7hjVc:83rDFl0Yk6oxPXVjVc
                                                                                                                                                                                                                      MD5:73AD177890788405D5EA5C193D71D3E2
                                                                                                                                                                                                                      SHA1:1DEA04A66461B7F9F5F4A631E2C59D53C6850391
                                                                                                                                                                                                                      SHA-256:6D3957707FB4E2B91720B38131756A3E02033ED23626A61D745986D3D9F8AD6C
                                                                                                                                                                                                                      SHA-512:896B7E09008189532ED94EE74B7A3B380C5AA2C7BF26F6DDF180562663368EF8BF8C9C5FA30AF345E2FB2B166CC89F6E098D03B79012B000D36E23F46044DFC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/bg/bTlXcH-04rkXILOBMXVqPgIDPtI2JqYddFmG09n4rWw.js
                                                                                                                                                                                                                      Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function J(I){return I}var O=this||self,W=function(I){return J.call(this,I)},G=function(I,C,q,m,R,d,y,f,A,D,u,B){for(D=(u=42,m);;)try{if(u==46)break;else if(u==42)A=O.trustedTypes,f=R,u=63;else if(u==34)D=q,f=A.createPolicy(y,{createHTML:W,createScript:W,createScriptURL:W}),u=62;else{if(u==62)return D=m,f;if(u==I)D=m,u=C;else{if(u==0)return f;u==C?u=O.console?47:62:u==63?u=A&&A.createPolicy?34:0:u==47&&(O.console[d](B.message),u=62)}}}catch(r){if(D==m)throw r;D==q&&(B=r,u=I)}};(0,eval)(function(I,C){return(C=G(92,69,73,71,null,"error","bg"))&&I.eval(C.createScript("1"))===1?function(q){return C.createScript(q)}:function(q){return""+q}}(O)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6162
                                                                                                                                                                                                                      Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                      MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                      SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                      SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                      SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://80c38a35f029cfd79105e77f3911f773.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):402
                                                                                                                                                                                                                      Entropy (8bit):3.594490744715598
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMW87RXmK8JJHJjLTcu1JjaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJUcLczo4RUtO:YX8gJHjsuBz/iJYbRUtpYr3
                                                                                                                                                                                                                      MD5:EA68EEB2F3AF05650FEB9D41DA66D112
                                                                                                                                                                                                                      SHA1:3099F98A5A2529291DE2420A011356D26C4148D7
                                                                                                                                                                                                                      SHA-256:6A8DE6831CF6CDB075A9ECB096BAF794202FC050BC2457C96152EA3AD4B7235F
                                                                                                                                                                                                                      SHA-512:3F3E4F1D275BE5F1B2C48AB173905C34FC290959209DEC096BAEC6ABCBAEB3EDA6E6CC10377C567C463BA1321C3B52D7AFFA3DEEE3677484DE686718B57B4701
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIuPs8zl9YgDFQzwEQgdUh4qqQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6542
                                                                                                                                                                                                                      Entropy (8bit):5.3991134300282635
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:pNY5N+NRNY3qNkN+XNWNPQNNNiNk3XNPN8qNYlNF1NHNUN13eN/N5TNu:vYfUH2QiScPeD4CdFFmF7tyF0Vbu
                                                                                                                                                                                                                      MD5:EF0314C201F95C65BE0468DBBB9578D9
                                                                                                                                                                                                                      SHA1:C9DA55C3AA62E72E0AA14C8AA1FD488D6C6EC062
                                                                                                                                                                                                                      SHA-256:0F8539022B5A1A5BA0C8205D9841B8F029802A8A2FE7F87714DC864946F32F4D
                                                                                                                                                                                                                      SHA-512:99A1B52AFAFF95CD223D8A6A095B636AB58265294294A9545996EAC8AEBDE486EBBDECF122A554970D8E5AE2208811D799DC91F806835B8DB61FB4002AC08A68
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.googleapis.com/css?family=Roboto%3A300%2C400%2C700
                                                                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2) format('woff2');. unicode-ra
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):402
                                                                                                                                                                                                                      Entropy (8bit):3.6343358757462645
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMW87RXmK8JJHJjLTcu1JjaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJXKpdh0RLQJn:YX8gJHjsuBz/iJXKELQt3
                                                                                                                                                                                                                      MD5:897E34DA2ECCE7C75B912611848F8AFC
                                                                                                                                                                                                                      SHA1:C25C2A023D03DB0CD69B730EE5D49DA01554C4AE
                                                                                                                                                                                                                      SHA-256:F4DC7C54013E7E332B2F97BDE5CC1786BA80B69BC2EB5282E906708C3CA31777
                                                                                                                                                                                                                      SHA-512:33E43C6C11CFF27F10D6BD71A7A1A69B7EC796EE1F84AA7B9DD9B6B64907BB76C152843D96FF819F96A29E9024DE7E48C308BC24F0417CC9B07E8885C2E118FB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=4427375983859019&correlator=2249804752961608&eid=31079957%2C31087720%2C31084866&output=ldjh&gdfp_req=1&vrg=202410020101&ptt=17&impl=fif&gdpr=0&iu_parts=23034842924%2C750x300&enc_prev_ius=%2F0%2F1&prev_iu_szs=750x300&ifi=4&didk=1760258016&sfv=1-0-40&sc=1&cookie=ID%3D1d72b7c4b1c15e38%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw&gpic=UID%3D00000f02cbd00325%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw&abxe=1&dt=1728081611633&lmt=1728081611&adxs=317&adys=1615&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=2&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fforex.hodastoresaudi.com%2F2024%2F01%2F05%2Ftop-10-investment-opportunities-for-2024%2F&vis=1&psz=630x300&msz=750x300&fws=4&ohw=1263&td=1&egid=53582&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728081607964&idt=457&adks=2056787131&frm=20&eo_id_str=ID%3D63acd691812b9844%3AT%3D1728081555%3ART%3D1728081555%3AS%3DAA-AfjYkZcCxskF3kkcE5Jc2kpxJ
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMzGjNbl9YgDFfEDvwQdNgwBTg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):402
                                                                                                                                                                                                                      Entropy (8bit):3.6312385809755265
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMW87RXmK8JJHJjLTcu1JjaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJ6IGmHOTaaaf:YX8gJHjsuBz/iJ6iH/r3
                                                                                                                                                                                                                      MD5:E1446DED3D6F7A95F0A2D2E21D421880
                                                                                                                                                                                                                      SHA1:BB4BF32F2DF6166183B0DD365703BA98F8F6C2AE
                                                                                                                                                                                                                      SHA-256:C7B0EFFF5B81D714253CFEF17166232BBD8677BA6BFAA87AA96174B6C349FEF1
                                                                                                                                                                                                                      SHA-512:61785F32F40FAB298744E86F38D978867DA648B4105FCAB65C13417E32BF0972731A5FC81B85B8879E8B974F113ACC172D4BA612E8E039E00E3A173A740A3365
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3381647068439571&correlator=2639466092597358&eid=31079957%2C31087358%2C31087790%2C31087720%2C31084866&output=ldjh&gdfp_req=1&vrg=202410020101&ptt=17&impl=fif&gdpr=0&iu_parts=23034842924%2C750x300&enc_prev_ius=%2F0%2F1&prev_iu_szs=750x300&ifi=2&didk=746380753&sfv=1-0-40&sc=1&cookie=ID%3D1d72b7c4b1c15e38%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw&gpic=UID%3D00000f02cbd00325%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw&abxe=1&dt=1728081588032&lmt=1728081588&adxs=277&adys=461&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fforex.hodastoresaudi.com%2F2023%2F04%2F06%2Fcar-accidents-and-mental-health-coping-with-the-emotional-fallout%2F&vis=1&psz=710x300&msz=750x300&fws=4&ohw=1263&td=1&egid=53582&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728081583693&idt=2194&adks=1536958343&frm=20&eo_id_str=ID%3D63acd691812b9844%3AT%3D1728081555%3ART%3D1728081555%3AS%3DAA-AfjYkZcCxskF3kkcE5Jc2kpxJ
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNKWmcvl9YgDFWztEQgdHyMiQg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):16044
                                                                                                                                                                                                                      Entropy (8bit):7.947389192275199
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:qNhYNLp2G+dxIG1OtR9QgUzz/DU1apvgQ:qN+LoG+d6GEBiPUoVZ
                                                                                                                                                                                                                      MD5:A1DEAB30589831306DF45015250F71E1
                                                                                                                                                                                                                      SHA1:87AED36F13CA16DF8E2AFB7659304CCC9C1BAB4F
                                                                                                                                                                                                                      SHA-256:217E6C72F0C1791633134059D4340F068E4E7D10BA607628E284246F951E466B
                                                                                                                                                                                                                      SHA-512:CD81430CD15238409C686C25B7DB71148EB86739F925C7C623CEA438ABE575E88EBE921BFDE43B31EC4CF31812C4A79D34F02B1ACB4D20EC0148F593F9D7FA5E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..................................................."... ....+. %%(((..-1,&0"'(&...........& ..&'&&'''&&&'&'&&&''&'&'&'&''&&&&&&'&&&&&&&&&&&&&&&&....................................................R........................!..1."AQa2q..#T.....BR.....3bcr...4Ss......$5CDU.6tu...................................4.......................!1.AQ.a"2...BRq......#S................?.....Z.-.P..,[../....I..*.8G@;.R,..U.Q.Tj..!$...+:+....'>..Q.g.,.4......E.B..PB5..t....`o.U..3N.+.S..44....ek...6.....N........c.J....t...U%.h.s.+\b....B.Q...}..A......3.s.5.c..1...5..;.HR.`..d........=..z.,.\i.2RU..q.xy..\9SOs..N6...Vf..Q.5.F.........F%...J...l.[...a.j..nF}q..ui.g..T.M..pHa14*..Pu].. ..U...4...M.......v'..Vr.......\.. cPXr.M.. .........T..t.F...xT4]H.....e.T.&(.......b.1@...P.....b.1@&(..$LP..R.........@....U.M..I.......%.e.V..........SI...)%Ft.9..?mtJzV..,*n.v<K...\.Ta...}.I...#.Vq.Oc.'L..-.0.C...%..|.3.V......._.Mv.q..jB%.Gj.....9...c..$.....OUZ....q.a..f...r..@...$h...\.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):596
                                                                                                                                                                                                                      Entropy (8bit):4.840476512723735
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:YX8gJHjsuBz/iJuFcEMsloh+fMNk0sCW/lD3U/jmBUXfNiXm8nddYDs3:YsgJTBz/iecnsy5ECW/1wjmyfNsm8N
                                                                                                                                                                                                                      MD5:0BDAA24C9BEF2AD05641F1A17A333427
                                                                                                                                                                                                                      SHA1:685C33DBA92A4C0BE169C0E798A895F6049EAF61
                                                                                                                                                                                                                      SHA-256:DB946286B9BAF451BD964F131B26737AAADF8AB8805BC510C7A474DAB0350083
                                                                                                                                                                                                                      SHA-512:2333024D75E9C25EF590333FE4A86A50456A3052F1B36EE60AEE12F3CF2A4C99276315459371EF27891E7763A5FB4841E08029B0BF8C7FFDC8BCE9FFE4F46271
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3381647068439571&correlator=2639466092597358&eid=31079957%2C31087358%2C31087790%2C31087720%2C31084866&output=ldjh&gdfp_req=1&vrg=202410020101&ptt=17&impl=fif&gdpr=0&iu_parts=23034842924%2C750x300&enc_prev_ius=%2F0%2F1&prev_iu_szs=750x300&ifi=1&didk=2330915819&sfv=1-0-40&sc=1&cookie=ID%3D1d72b7c4b1c15e38%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw&gpic=UID%3D00000f02cbd00325%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw&abxe=1&dt=1728081588020&lmt=1728081588&adxs=277&adys=153&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fforex.hodastoresaudi.com%2F2023%2F04%2F06%2Fcar-accidents-and-mental-health-coping-with-the-emotional-fallout%2F&vis=1&psz=710x300&msz=750x300&fws=4&ohw=1263&td=1&egid=53582&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728081583693&idt=2194&adks=4270508826&frm=20&eo_id_str=ID%3D63acd691812b9844%3AT%3D1728081555%3ART%3D1728081555%3AS%3DAA-AfjYkZcCxskF3kkcE5Jc2kpxJ
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMKslcvl9YgDFejsEQgdGt8kgA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qMmlzxizOW7ThpAQcmgVwz2gZo3eddgAn43SgQTSpbUqCPUkf2nYM8GqJi-SbvtFIAzCrWQrB59F3Cth1AVOxjM5Op5uhmm_ZABnvCGK2IwaALayeP0c1UAbCLmd2XNg-5rmceX51h3ThlgVfCwHZIMHouzL5vCzwif8134hIXYsFmDvjFIBLU7lpwXaXmu",null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):402
                                                                                                                                                                                                                      Entropy (8bit):3.584779102798603
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMW87RXmK8JJHJjLTcu1JjaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJiTO0TEB9cQe:YX8gJHjsuBz/iJiC0ocQET3
                                                                                                                                                                                                                      MD5:2AD3D6DC5C5F7B0C699D1BB7CABF8198
                                                                                                                                                                                                                      SHA1:D555804655941A16ABF37C98D92CEAC2AEB35895
                                                                                                                                                                                                                      SHA-256:A4B622A7045A9C2EEFB012B5C5ACB90385C906A8603C1BC8E9B603E7BA3D40A0
                                                                                                                                                                                                                      SHA-512:7CD77E127A6D012276F32DC6134A3B1354D399278E756EC2609195532B2B1A56124B9F958E6A6AEB453A8C58D0AFBF7264F2BE85326F306F053ACA2956DDEEAC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLikuc3l9YgDFYLwEQgdlAc95g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"7",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (40972)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):43154
                                                                                                                                                                                                                      Entropy (8bit):4.970616896634073
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:mR7Ork1rhDYollnk+FHkqdCzxdvN3JR2/WLmiyCFS7VHQtBU5PT1enhm2a7ZAR2s:mVVd+eHQtBU5PTwDuaP
                                                                                                                                                                                                                      MD5:A51A3B6427764FA855249FDFDB592DD6
                                                                                                                                                                                                                      SHA1:486538A3D1EBA64427D3D73811A11CA2E094991E
                                                                                                                                                                                                                      SHA-256:7D1FF689BAC95B3806D663556B25CD5138145C1546C947616292A01BB9BA53E6
                                                                                                                                                                                                                      SHA-512:54D65FB3843DBB61A0DA576FB3D8B9C1C1A9DECBF6B6C9F264AA3482B3E884DE74C1A555195D3C7EC11FF21834B8672D4A090AAE227CC0EEB3C332E2E15A533C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://forex.hodastoresaudi.com/wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.8.2
                                                                                                                                                                                                                      Preview:@charset "UTF-8";address,blockquote,body,dd,dl,dt,fieldset,figure,h1,h2,h3,h4,h5,h6,hr,html,iframe,legend,li,ol,p,pre,textarea,ul{border:0;font-size:100%;font-style:inherit;font-weight:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}html{-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}main,nav{display:block}progress{display:inline-block;vertical-align:baseline}a{background-color:transparent}a:active{outline:0}a,a:focus,a:hover,a:visited{text-decoration:none}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:0}hr{box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}button,select{
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2238)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):72657
                                                                                                                                                                                                                      Entropy (8bit):5.573451001300931
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:1p+MBM44zWb/0vMSs1Mr45vuzkV3QROoH:jBMZr9smrS9QsO
                                                                                                                                                                                                                      MD5:F13F933A8167845114321AF2FA3EEFBB
                                                                                                                                                                                                                      SHA1:D4C3EF193051FF55F46ABCE315FA8C942F8C3BC2
                                                                                                                                                                                                                      SHA-256:12969DD0A63E654E9D52998CAE3EBA0EE1102F963C20FF1A23BBA5E98DA2AD02
                                                                                                                                                                                                                      SHA-512:F73552E4E5DA65B0D7E77DC63FDD040C9F8D96F3FBD30CE04D853C58B7557850D964B9E641F3405326C7FB1FE4C5BAE68D1CBD56B6F4C86FFF6CD88C204998DF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(){function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this),fa=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",p={},ha={};function r(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in p?f=p:f=ea;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=fa&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ca(p,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]==
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (41069)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):41185
                                                                                                                                                                                                                      Entropy (8bit):5.254477193093049
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:cnMWFZFzBNzehZ2fVhFPNCmgrwwfM8yeNx35SaJuSH82W3C6TTWLJSX5IykAQtEm:cn1u0fFO5ZJ82WBT9IykuxM3UbrBAqEF
                                                                                                                                                                                                                      MD5:1D3087FEDCC7AE98C6D0A3A59D435750
                                                                                                                                                                                                                      SHA1:300536CEDEC21F307763D8094BEADC09C57CD9BD
                                                                                                                                                                                                                      SHA-256:26DCA3CD2FF32A9934A9FE12F32F973E38263F497E28EF43175D81B78AF04BE2
                                                                                                                                                                                                                      SHA-512:06F7A877012D2C8E5FE828162A814DDCEC93AB4D7E738A21E149A7814196F6E2A4A2440AB8990CECE4B7F81E50CAFF2242617A61A78B4425AF12753BD9FB19EC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.ampproject.org/rtv/012406241625000/v0/amp-form-0.1.mjs
                                                                                                                                                                                                                      Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-form",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function e(){return i||(i=Promise.resolve(void 0))}var s=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}};function n(t){return new Promise((i=>{i(t())}))}function r(t){return t?Array.prototype.slice.call(t):[]}var{isArray:o}=Array,{hasOwnProperty:c,toString:u}=Object.prototype;function a(t){return"[object Object]"===u.call(t)}function h(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function l(t,i){return c.call(t,i)}function f(t,i,e,s,n,r,o,c,u,a,h){return t}var d="amp:dom-update",m="amp:form-value-change",p="name";function _(t){return(t.ownerDocument||t).defaultView}function b(t){return CSS.escape(t)}function A(t){f(/^[\w-]+$/.test(t))}function P(t,i){return A(i),i=i.toUpperCase(),function(t,e){const s=[];for(let e=t.parentElement;e;e=e.parentElement)e.tagName==i&&s.push(e);return s}(t)}function v(t){var i;null===(i=t.paren
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (41820)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):172180
                                                                                                                                                                                                                      Entropy (8bit):5.428874758527744
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:eYR6H7q/ZWO3ZyDawvh1fP2A7G9HDqNunTrtVr7rK+ic:h62/lZy2wvh1H2AGc2tR3dj
                                                                                                                                                                                                                      MD5:0E9F350DC902C91F1ABFE063E2D82530
                                                                                                                                                                                                                      SHA1:08AC0711ED1D9E9453D0BC7709DF7F8C777B6C7B
                                                                                                                                                                                                                      SHA-256:1935FFBB30CC5A4DAC0B89C4D433188BA143E86189B8A8A262CD80C80A112339
                                                                                                                                                                                                                      SHA-512:0BF7D9032C6C4F47E2BB35090C852FCDBECF0432E30472A160430FD511904136BC98A9BC905A1ED82AF0C923DC5324D702C2C25A918E36214137A537FC724A86
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(window,document){var n;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this);function p(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}p("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ca(this,"description",{configurable:!0,writable:!0,value
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):62165
                                                                                                                                                                                                                      Entropy (8bit):6.004007044200337
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:i8k1j/8GxX3XoXxX5X/Xfs1XfssXoXZT4rXfsknkykdkT:zk1xX3XoXxX5X/010sXoXZT4r0knR2E
                                                                                                                                                                                                                      MD5:0FDB5186A80A104299E97153ED27DA82
                                                                                                                                                                                                                      SHA1:795EDB6505BE1244368A288375CCE47692596F74
                                                                                                                                                                                                                      SHA-256:7C0A9A0496051CDE7A78FA11E031CCFA9F524697A763FE37F9FAEF58FEEF1509
                                                                                                                                                                                                                      SHA-512:03506B5930F9574C9617D4C6868433639827E663CA5A5FE8DC90E7ED623AD895B9AE9875C85938E1172A88CABD87DB5BA1B590B4D94B065484D057035C122E66
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,1,300,750,0,1,null,null,null,1,null,[138487807829],[6776080029],[5425182197],[3582097610],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CIvy-Njl9YgDFR8wVQgdzPsZ1g",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012406241625000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%}h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):402
                                                                                                                                                                                                                      Entropy (8bit):3.6340874541788253
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMW87RXmK8JJHJjLTcu1JjaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJSGmgqY+QJMl:YX8gJHjsuBz/iJ17qYvmr3
                                                                                                                                                                                                                      MD5:7B9B984EBE6E4EEFCAAFC072A69D7C44
                                                                                                                                                                                                                      SHA1:3D5D9707D2C2101779611625373993562F8350C8
                                                                                                                                                                                                                      SHA-256:96F73FF894134572254BD285E472C6DC5474FA40137BB33EC6BDBC9ED1279F02
                                                                                                                                                                                                                      SHA-512:10D9676F0750983E237143F63ECCDA88E3AB4E29D6BCD12B6ED39527581114C7E7419C42AB80102F065F968BF6723819A847FDFB9422E1831EC9AEC8D22603F8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3381647068439571&correlator=2639466092597358&eid=31079957%2C31087358%2C31087790%2C31087720%2C31084866&output=ldjh&gdfp_req=1&vrg=202410020101&ptt=17&impl=fif&gdpr=0&iu_parts=23034842924%2C750x300&enc_prev_ius=%2F0%2F1&prev_iu_szs=750x300&ifi=3&didk=3759575228&sfv=1-0-40&sc=1&cookie=ID%3D1d72b7c4b1c15e38%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw&gpic=UID%3D00000f02cbd00325%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw&abxe=1&dt=1728081588038&lmt=1728081588&adxs=317&adys=1004&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fforex.hodastoresaudi.com%2F2023%2F04%2F06%2Fcar-accidents-and-mental-health-coping-with-the-emotional-fallout%2F&vis=1&psz=630x300&msz=750x300&fws=4&ohw=1263&td=1&egid=53582&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728081583693&idt=2194&adks=2255499597&frm=20&eo_id_str=ID%3D63acd691812b9844%3AT%3D1728081555%3ART%3D1728081555%3AS%3DAA-AfjYkZcCxskF3kkcE5Jc2kpxJ
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKrNmcvl9YgDFSweVQgdqf8wtw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):52
                                                                                                                                                                                                                      Entropy (8bit):4.217870796414152
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:OF/r91DtCkuhwinPA6iyYn:O1DtePRiL
                                                                                                                                                                                                                      MD5:DBECD778743A9CEFE6C470AF9812E539
                                                                                                                                                                                                                      SHA1:D026A059F77EA9A96A1FCE2BB2CB9B1FC5EBD5F0
                                                                                                                                                                                                                      SHA-256:18703215D3CBE9051F40BDE03A861809EBEA5B196DAA75CEDF68867290722516
                                                                                                                                                                                                                      SHA-512:B8CDEBB4AA46EFBBBE50183C132615EE03BB5EC3198E3F33DCFD4FBB90A10390B9D67A29784F8DB535D7EE7926DBCEA80A931E109BB396D35B3B7CE5B2E9E5A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQmZpXLiwDj-ThIFDTE9lDASBQ2jG53KEgUNeG8SGRIFDQ5LEYE=?alt=proto
                                                                                                                                                                                                                      Preview:CiQKBw0xPZQwGgAKBw2jG53KGgAKBw14bxIZGgAKBw0OSxGBGgA=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64988)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):200633
                                                                                                                                                                                                                      Entropy (8bit):5.252200067854717
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:SsnChrhWwy/4dxJVXIIjFu0dvSRIWWq6j2VLss0xgmJskAf92RKg97hrQm42lWxe:qhe/4lVX3jbdmStYv0nJnz/km4/Tc
                                                                                                                                                                                                                      MD5:83175218AD333F664127D7121097F227
                                                                                                                                                                                                                      SHA1:9B0D7BEA8A4D09C932493D9F805975A0266EC242
                                                                                                                                                                                                                      SHA-256:05FCD569DD4B9813AED7B6C2A4BA75D056B56778533D2E2AC37252586DD9126D
                                                                                                                                                                                                                      SHA-512:95D3685552665C33806447D00D4E7427847C69DAD9DD29481812E4DC1D86188CDF1BCE9F4011C57DECE78D7A6F4FF0D385FD14E842DC641C4F54052446A7FF6F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:self.AMP_CONFIG={"v":"032406252034000","type":"rc","allow-doc-opt-in":["amp-next-page"],"allow-url-opt-in":[],"canary":0,"a4aProfilingRate":0.01,"doubleclickSraExp":0.01,"doubleclickSraReportExcludedBlock":0.1,"flexAdSlots":0.05,"flexible-bitrate":0.1,"ios-fixed-no-transfer":0,"story-ad-placements":0.01,"story-disable-animations-first-page":1,"story-load-inactive-outside-viewport":1,"amp-sticky-ad-to-amp-ad-v4":0,"story-video-cache-apply-audio":0,"amp-story-subscriptions":1,"interaction-to-next-paint":1,"esm":1};/*AMP_CONFIG*/;.(()=>{var t,i=class{constructor(){this.j=new e}abort(){if(!this.j.C&&(this.j.C=!0,this.j.N)){const t={"type":"abort","bubbles":!1,"cancelable":!1,"target":this.j,"currentTarget":this.j};this.j.N(t)}}get signal(){return this.j}},e=class{constructor(){this.C=!1,this.N=null}get aborted(){return this.C}get onabort(){return this.N}set onabort(t){this.N=t}};function s(){return t||(t=Promise.resolve(void 0))}var n=class{constructor(){this.promise=new Promise(((t,i)=>{t
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvEhmdC1S1ungRyLtp5lj4uszCX7eM52nfPqy8cDEeuGF7H97q8HltrFDzVARBtUrHlyfBrGhCBnsK9FizVN0_F2YcD4v3iCib2Ri12OAgG2YIq9tE4XVzZTd5CWoCdSmrXUTfzyMCgTiH2Gygj972cnbKcB-IhGaJIEo5ApGrjC0sivqDWcsZGL1rRaigcfzM&sai=AMfl-YSFtfrAlmMKwzw7u2jXXWqOuijahV2CY2p81R0aSs-qp9cnyxibOrWkrTqtD3rOM9-rIBHChP1BKBWFKkA5c2ZJkV7g7Z0dQooNXm1LWB1YaiMEnZJ8O98qri8&sig=Cg0ArKJSzMC0pSusUhQoEAE&cid=CAQSOwDpaXnfhC8rGqiobi6AKGVtax9WOEdVI84hQsbq2tXiL7SAd3J4AKkz6NPDNI8RzcbmhtSmNF-g9T6wGAE&id=ampim&o=257,607&d=750,300&ss=1280,1024&bs=1280,907&mcvt=1000&mtos=0,0,1000,1000,1000&tos=0,0,1000,0,0&tfs=2779&tls=3779&g=100&h=100&tt=3779&r=v&avms=ampa&uap=Windows&uapv=10.0.0&uaa=x86&uam=&uafv=117.0.5938.132&uab=64&uafvl=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&uaw=false&adk=0"
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):494617
                                                                                                                                                                                                                      Entropy (8bit):5.508622151533331
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:VADPVKPuqB+ZpV4OZyx614dVo3suypR8VM4kV9IG3NJVmpF:qJqoOpR8u4C9b3NJ4
                                                                                                                                                                                                                      MD5:F6F6E7A0084C512CF91CEA05036B0A48
                                                                                                                                                                                                                      SHA1:3B63773B02117503CAE47229C27AA14E671F018C
                                                                                                                                                                                                                      SHA-256:DA6D5B33072B3E71A0463D605994E9869DEE78D7681D5E68CD0632D047DCB02F
                                                                                                                                                                                                                      SHA-512:D851E4591F952CF36AE3F58D7E92C3F9852900739D2E345F8132F3D0CBC6D541E2C88B4B25F0BB534823C555455399E9376F3104EDF99C944B21DA2D8BB59902
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410020101/pubads_impl.js?cb=31087720
                                                                                                                                                                                                                      Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ca,ea,ja,wa,ya,Ba,Ia,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3596
                                                                                                                                                                                                                      Entropy (8bit):5.444209745064718
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:YY7YNYR1m5ABePKTBxj6kDxx12yS1M9O84itGGyBoirdxM6j:t86+A4STflDp9B4YL8oi5xM6j
                                                                                                                                                                                                                      MD5:D92FD68178888768C733A4365A56FC3D
                                                                                                                                                                                                                      SHA1:55916ED75FD5C9DF0A7447298E2BCA559CC9583A
                                                                                                                                                                                                                      SHA-256:E573D7D4E3679F1D578E544C5B807AA4FF21E208BAF12E48AA0D09B2B3938F04
                                                                                                                                                                                                                      SHA-512:37CAEE932A7038636D84720960420E701C7659C873188CA400EE0196868D9C5A09BB31F566699ACF54DB0F0FC42BD769F1A141A213C2127C38CE839DACCA8BE5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                                                      Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18726
                                                                                                                                                                                                                      Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                      MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                      SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                      SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                      SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32022)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):106731
                                                                                                                                                                                                                      Entropy (8bit):5.590400083623756
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:AwCpZQzWeMczK6XHkvo2y3myeC88p5B/biKx0lDXIaebL57:cZQKeM4M5X45h+Q57
                                                                                                                                                                                                                      MD5:EB559B25B4DDDBDFCD4FA21645DC91DC
                                                                                                                                                                                                                      SHA1:382372F1DA2AC0D49DD2E8D52F0DBD5381649F34
                                                                                                                                                                                                                      SHA-256:C169E687EEC53933D95041C29D4A1164B2181CD0D1F24E19905CE124C59E3D58
                                                                                                                                                                                                                      SHA-512:1E49F57BC6323DA95D834301634FC2AC1F0CF655588C3F7D365E25D4D36E4F82B0D12AF3DF6FB2DCAEDFB9BE875C148435672603BE6FE903BFE61F14AC57D597
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                      Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):402
                                                                                                                                                                                                                      Entropy (8bit):3.6322096245714546
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMW87RXmK8JJHJjLTcu1JjaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJ1eqw1AZFpLZ:YX8gJHjsuBz/iJ1eFmbr3
                                                                                                                                                                                                                      MD5:10CF93240410A953107A63350D63F84D
                                                                                                                                                                                                                      SHA1:93583B799DB2A2ABE4905FCE628EF07896F6DF0F
                                                                                                                                                                                                                      SHA-256:0F62A2DB1B5EE464EEC10C61142A94FF6AF3C82D48868F0D1BAF45ED438DEB19
                                                                                                                                                                                                                      SHA-512:5F4D2B2515160C2E4424EECB7F1F285610E5723CB35E07F8E2A75DC7C1F340FD81D186F35E420052ADE02E99F270D41BCFF8EA4CD8F2ED965E32A6FAC4522FB3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1085590882137413&correlator=2305523351247229&eid=31087720%2C31084866&output=ldjh&gdfp_req=1&vrg=202410020101&ptt=17&impl=fif&gdpr=0&iu_parts=23034842924%2C750x300&enc_prev_ius=%2F0%2F1&prev_iu_szs=750x300&ifi=3&didk=3759575228&sfv=1-0-40&sc=1&cookie=ID%3D1d72b7c4b1c15e38%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw&gpic=UID%3D00000f02cbd00325%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw&abxe=1&dt=1728081572608&lmt=1728081572&adxs=317&adys=1083&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fforex.hodastoresaudi.com%2F2024%2F01%2F05%2F5-key-inquiries-to-consider-before-venturing-into-investments%2F&vis=2&psz=630x300&msz=750x300&fws=4&ohw=1263&td=1&egid=53582&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728081567777&idt=2081&adks=86664004&frm=20&eo_id_str=ID%3D63acd691812b9844%3AT%3D1728081555%3ART%3D1728081555%3AS%3DAA-AfjYkZcCxskF3kkcE5Jc2kpxJ
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKmWqsPl9YgDFfSHgwcdcPEyyQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18596
                                                                                                                                                                                                                      Entropy (8bit):7.988788312296589
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                                                                      MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                                                                      SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                                                                      SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                                                                      SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                      Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x665, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):86372
                                                                                                                                                                                                                      Entropy (8bit):7.936008243323024
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:KBIhi51o//ILbqmu9k0T552SufTsxSA+B7sSBvLu4nchTcA:KBIhibWItu9k0552JrsxSlvy4ncX
                                                                                                                                                                                                                      MD5:86F757A05971D09CF00CF119DF552497
                                                                                                                                                                                                                      SHA1:D3CE51FACD7783C80239C43DE97B02D86EBD92F7
                                                                                                                                                                                                                      SHA-256:4737ABBDE2E983162B314F07ED4709D19C6313F29AB3B49091EB32C980C83F7E
                                                                                                                                                                                                                      SHA-512:565101359AFD8B3D5BEE37FAAE3A2DFC83D6B5389A8BBC29AD1A94500569723D37310CB07346BBA3BBEF9AD307C91E250E1BFCB633DC38D115DBFE84D3B69C08
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/simgad/2240322279795179131/14763004658117789537
                                                                                                                                                                                                                      Preview:......JFIF...................................................)!..&..."3#&+-000.!6:5.:)/0-...........-...--------------------------------------------------....................................................S........................!1.AQ."aq...2....B.Rbr.#......$3Cs...Sc...4...%5Ddt...T.................................(.......................!1.A."Q2.aq..3B............?........@ .......@ .......@ .......@ .......@ .......@ .......@ ....._...g9...O!3r.S...w.B.....7?..j..(...K%.%@. :^...v.t.}.>[..\.........:F.....k..\....3....;<.:.e.M.\^...vX.*......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ C..$5*0U]..........r;...i1rt.<..v..gb.X.-}...4.......].... ...Q..b.GSa.U.X....Y.t...x..d5....*=-.f.._...YR..T X..c..M....=zu...@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):24574
                                                                                                                                                                                                                      Entropy (8bit):7.979376047195317
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:shNUX/1NGwayQyCZ1ea0xpl+UFE+RrMSDFDNmRG57UFzGqzLmfTf/d5yp8Exmcp:shudNsDZ1eh3skFDFCCwFbq7/dIp8Eke
                                                                                                                                                                                                                      MD5:8472AA1F8081344CE88B261FAABACE2F
                                                                                                                                                                                                                      SHA1:B340EC785F5D1BEDCF70B90EE9C271DF083E2789
                                                                                                                                                                                                                      SHA-256:C6E9B50DF64D51B2CA1CAB59305FE09EE8DEEC2DFC4434DF0AFEB3CE0B47A700
                                                                                                                                                                                                                      SHA-512:795C574F7CBCA5379AF0F8238785935755BBCCF5A5A23917840369A2A2AF52FF53A07861242ADABF4943722CB808442C8C2D2F5AA193CA22E347199E79C68BCF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/simgad/16544400677874146282/14763004658117789537?w=400&h=209&tw=1&q=75
                                                                                                                                                                                                                      Preview:......JFIF..................................................."... ....+. %%(((..-1-&0"'(&...........'"..''&'''''&''&'&&&&'''&'''&'&&&&'&&&&&'&&&&&&&&&&&&&....................................................N........................!1.AQ.."aq2.....B....#3Rr.bs.....4C.STc...5D.....U..................................5.......................!1.A."Q.2aq.......BR..3.#Cb.............?..V..l....%....J......T....p.U.M.f........xg..bZ.34..a...i.....k9..mG...c7vC.e!.r..j..N..z.'.4rr.g.q^.[Y.3.Pm...Fe.`..C:-...0.4.f......A.N.+".......;..b.P.W?..6.......[..0.j9...K.j.....D,.P..m*..a..fJ..MB.U..*..j..Y...yU.eI.S..X.xH..N.OS.y...61hL...n....Qr...M5'S.->.......k.L)o..Y'S....OwZ'....v.Xb...."#{l.....t3B...4..Av........1%.g..A..$...RQ...N[.}....6....s..........0t..{...._ .*V4.2....$.S.FEF.@.~.9".z.."_..5T.....-.D..,..I.dU...0..{.#.2...5..dD...k..5..F.&.o9..,........n...pS).5...3..;.Zu...iP.J.5Y.Z.H..MFWJ\..e&.A..B.e.:+`Y).....(.Y,....l.\.......Re8.`.g....R9..un.cn"..SO.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):402
                                                                                                                                                                                                                      Entropy (8bit):3.604485129477608
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMW87RXmK8JJHJjLTcu1JjaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJQRRx02hVcMz:YX8gJHjsuBz/iJQRnD643
                                                                                                                                                                                                                      MD5:FC003999E913908554B29FAD559993F9
                                                                                                                                                                                                                      SHA1:5E1FA822451B04DEAE722F3CAA3995112A20B0ED
                                                                                                                                                                                                                      SHA-256:583E489B7E53396F8F7B4E6EFFDC01ECF4CCAC3F9FED972A8C6146BB08F952BC
                                                                                                                                                                                                                      SHA-512:7A88EE3559A4188B6B28E14C1167A5248C744786F1C5E3B1D2C43B2B9922937FC81715776F1E4D3176EA9DB90FA36304BBF395EE3FDBCA267CEF7AC838FB157F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CPWS4tjl9YgDFasAvwQdACgxPA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32022)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):106155
                                                                                                                                                                                                                      Entropy (8bit):5.587608600538904
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:AACpZQzWeMczK6XHm+oay3myeCL8p5B/biKx0lDMIaebL5C:cZQqeM4nhU45h+V5C
                                                                                                                                                                                                                      MD5:B3C155CDE01EC918C2C022D59114DB64
                                                                                                                                                                                                                      SHA1:245D4C87E76C13AEB2270FB58AF289ABBA920611
                                                                                                                                                                                                                      SHA-256:CF5BBD84C6F992B4B533D7DCCA223A90543CE72C78672314769AA4DA5A748AC6
                                                                                                                                                                                                                      SHA-512:FDA0E1F9151F2A70AD13805AD278A0E5E0A8B4309CA96603058AC0CE94AB1CF79351D927835C55BCDBCDC3EA017D0484DE6724CCD56A70D5DDD7AA9946F9D2A0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):402
                                                                                                                                                                                                                      Entropy (8bit):3.603578343466164
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMW87RXmK8JJHJjLTcu1JjaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJIWK1lTaaaaO:YX8gJHjsuBz/iJmS3
                                                                                                                                                                                                                      MD5:EE8C397050A44EBC04FA1B2437401FAD
                                                                                                                                                                                                                      SHA1:943481C06E3DB60526975C0E651AE1E9E5D7CFA6
                                                                                                                                                                                                                      SHA-256:F61F8B31906B2E30DDF8291BC4779F5DE8D3B94421C591DC21B1281E0314492D
                                                                                                                                                                                                                      SHA-512:3C0D9C7B0B0F431DCC74E7C97619520808EFB7FC18F284C3E697BBBCEDB48BD51B35D2C97C44FCB0F6B1F8DF80B22967C1780F2D3FC0DF03682105FF93FD0DBD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CK3i3cTl9YgDFT6Ogwcddrsd4A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 150 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2502
                                                                                                                                                                                                                      Entropy (8bit):7.885521295962446
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:kfcMDcv54meKZVcvTOodUWfYKESWX7OI40t+34oXROODmtnt31tN+kniLDX9:kRwRPVsqCUctWX6IHg3jEODmtntl+Fh
                                                                                                                                                                                                                      MD5:FF862C0E7A4755ADF3682DA543BCE1E4
                                                                                                                                                                                                                      SHA1:9DB9B9C9BB176AEE7F639F5F4A4CD702105358B6
                                                                                                                                                                                                                      SHA-256:36133CA07927C88A7CC578FDDBAED3C668AB75087834D0CA13DCA5DE4EC856C1
                                                                                                                                                                                                                      SHA-512:F7BD41F50C64D5DFC88989D0DDEE4C2CE816A08DC7410E5176C9386052791C04991022D406ED15BD0B6CA8C1E1ED83CD2E3B37C0F601DE26646F0FC49FCA0E6F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR................W....IDATh..go.I....&s..g....I.8...6Yd0".(..#.."..d.t&.x.q6.8.7...'...u......wX.!.C........O.>.e....I....2.,.,....A.....,tV....m...6..SR....'.JKKi..l..<0=.={x........::}.4M.0....C.;w.......)==]y..Ky..?6..\.z..r..w...r'C5.:....a..z.....k.}....6y.d...1..x...5.........H...EDD....p.i..}...|....Y.....<..{.;.V.9..t...\.hm..Z.y..]........C.u..#F......,x..-[.5x.....5..I.N.....&Xx...6....;......z..?.....n..N.u}...>}..7..|:~.8..q...U[[K.z..v..@.^.t...k.*++..X..........\...L;..t.........%%%Qyy9{..]...n7......u.X....,x#.....m...F}...[.n).....G..U.x\|.(l..r..IZ.f..'._UU._?h..g.RZZ..5<..3.z.jZ.v-.C.D...799..........TQQ...r.....u.VZ.b..:t..4...!.A......5..k.5;X....:p.......y..E.=...,v.Vj....=z4..;...1c.p..;.}....Pc.......i...Ba..;v.....}.v.4...yn.c`....C.xO.......4./l.....5..f.a.]n.]....=...8(.....X..Bs...a..z+P...........>.\..".mX(3.(/...W.......S.......<..jYY...U+.1;;...._..F...D.~....y.fo.QSS.}.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6162
                                                                                                                                                                                                                      Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                      MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                      SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                      SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                      SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://4e832ddecedf731ff7a823621d1a4f0e.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):578
                                                                                                                                                                                                                      Entropy (8bit):6.461260509418193
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:L/Xw1MSV8fz9Fm6TbSXbadWEWXe319Otfi7:L/wOSKRFm6TbIbaKXSsi7
                                                                                                                                                                                                                      MD5:905AD769B573A37DE0E03AE0EDBB6EF9
                                                                                                                                                                                                                      SHA1:3682F6EFEEDB444486D0A47220CAC3D61F751653
                                                                                                                                                                                                                      SHA-256:8C1228EAB73CB289FC5B21AD8BD72AF22B07BFAA8A2F637365589DCF6CEC75C1
                                                                                                                                                                                                                      SHA-512:0410BA5BEFA942E8A20E2ED7EBA737EDF3F20F26385067CB439386555C9C6DF1F4D319247AFD9E5810C0907983B84F5CE41B91EC04FC6CF5574BB749CF35A575
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...... . ..".....................................).........................!1...Qaq...."2.....................................................!1............?.......Vx.....(......j...m7.t1Rd..)...q...z..eM........Ka!3b..c%.A[x.+....X....ZSz.J..X...S.b.....,*<.{G}M...4...hm'.|O.O[z.>...<.tI.zO./;.....q......s*.@..... ..Q.......P....{4..N...]^z....6.i..D.......S.'mCq..\.uEj..p.w.6>.....G.f..Z...w...+..#..G.S..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (52981)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):54266
                                                                                                                                                                                                                      Entropy (8bit):5.72940109058941
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:jA7ij3YrDlnlSZKn48k6wdNtlx7KZ3DLEBaCX7hjVc:83rDFl0Yk6oxPXVjVc
                                                                                                                                                                                                                      MD5:73AD177890788405D5EA5C193D71D3E2
                                                                                                                                                                                                                      SHA1:1DEA04A66461B7F9F5F4A631E2C59D53C6850391
                                                                                                                                                                                                                      SHA-256:6D3957707FB4E2B91720B38131756A3E02033ED23626A61D745986D3D9F8AD6C
                                                                                                                                                                                                                      SHA-512:896B7E09008189532ED94EE74B7A3B380C5AA2C7BF26F6DDF180562663368EF8BF8C9C5FA30AF345E2FB2B166CC89F6E098D03B79012B000D36E23F46044DFC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function J(I){return I}var O=this||self,W=function(I){return J.call(this,I)},G=function(I,C,q,m,R,d,y,f,A,D,u,B){for(D=(u=42,m);;)try{if(u==46)break;else if(u==42)A=O.trustedTypes,f=R,u=63;else if(u==34)D=q,f=A.createPolicy(y,{createHTML:W,createScript:W,createScriptURL:W}),u=62;else{if(u==62)return D=m,f;if(u==I)D=m,u=C;else{if(u==0)return f;u==C?u=O.console?47:62:u==63?u=A&&A.createPolicy?34:0:u==47&&(O.console[d](B.message),u=62)}}}catch(r){if(D==m)throw r;D==q&&(B=r,u=I)}};(0,eval)(function(I,C){return(C=G(92,69,73,71,null,"error","bg"))&&I.eval(C.createScript("1"))===1?function(q){return C.createScript(q)}:function(q){return""+q}}(O)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5400
                                                                                                                                                                                                                      Entropy (8bit):7.915087884145439
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:M3BKJSVXoMr5pZuQ8JsK+r9sOOQoElWfdLdg087pWLEIBLMLZt2TwMa9MEsqYZcJ:uKQ9oWPZuUK+r9sOyEM9/UQLvFT/1qz
                                                                                                                                                                                                                      MD5:5C18581BC38E8D4140F2D1E5E1D07AD6
                                                                                                                                                                                                                      SHA1:D203CEEAEE62D6252BAB22B24EED88EE10B3C3FD
                                                                                                                                                                                                                      SHA-256:28C043920E978D081C4CD9FBFE03AB01BEDF33951EC89E2BEEE191A01CD1FEEE
                                                                                                                                                                                                                      SHA-512:807F0F4D8EBE85399D43264E127541090B0AF875ECCB3A2B127054865B5134DC10DA1E4BE157970A8AF83E464BDEAB022978B0774010ACFC33410DFA5C1D6768
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/simgad/8909036374105792110/14763004658117789537?w=100&h=100&tw=1&q=75
                                                                                                                                                                                                                      Preview:......JFIF...................................................#...!....+.!(%((*..-1-&<"34&...........'!. )&)1+0'')-''/'-'/'(&&&'&2('''--&''-)+'('.&*'32-.(&......d.d..........................................=.....................!...1.AQa."q..2..B..#Rb...$3r.....s..................................7........................!1AQaq......"2....#BR....3b..............?...)....e....J..`...9.4.u....yw....+.[.E..k...g.S..M.....!"..*.P...#P..x..LW........I...Z..l......UE......:..n..o..0..M...tbm.GJ.L.z.....b=0.o%c.L.U.....ij.{`.T....F,.\. ..C.....h.qTa..+b....|.sA...N.@uc...|.+.h.k..<szA.BT.9.*N..0....i.......w.,..16....y...q.?i.4......G2.,..$.L.eM|7..0.cv;GA...@R..)..L..d).:.H.....N.U....D.<7.|.6.....c &8..o.S.ER.B...AfbL.w.....@.?..QG5.9r'.*..Z.\.O.........S.t.8...x.jU.*...."DLF..c.....^Ef..F...Y.=#*......a"A.xO...*.....=..I9..+aI.R....Bq9...b.T2..e.8...E.b.Up....q^..SI'....>..".....=t+.+..S@3.E"...{..7..*.~,......`z.}....i.d.......on....-..?4...p..O......J........#Y
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                      Entropy (8bit):4.323962444639199
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:2LGfDD6pRbXJRNVlS9LRH:2LG36pZZRNVlS9L1
                                                                                                                                                                                                                      MD5:A07180E65BA4D17FC6AC8D6BC0003DF8
                                                                                                                                                                                                                      SHA1:0E89A9BD153A4F21B45129450408A88769FD571A
                                                                                                                                                                                                                      SHA-256:C45C8B81CCFCBC08127B74787D1B5974078756233DE947986C357E28ED8F13AC
                                                                                                                                                                                                                      SHA-512:2139690DD0EA4F194A05E2B596A3CFADF700B1DDD56D0063793FB1E5E8AFFE40B4983F23744F581D3A496ACB801A5DBA348E42F86486323E5F597956CE33974B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/osd.js?fcd=true
                                                                                                                                                                                                                      Preview:(function(window,document){}).call(this,this,this.document);.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):402
                                                                                                                                                                                                                      Entropy (8bit):3.5802052842774637
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMW87RXmK8JJHJjLTcu1JjaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJiJMrSCHFQ6z:YX8gJHjsuBz/iJipCHA43
                                                                                                                                                                                                                      MD5:C2592F488E1051457618E602BBD17EAA
                                                                                                                                                                                                                      SHA1:B0EB2322496ADF676D76AD5411812164D111331D
                                                                                                                                                                                                                      SHA-256:138ABFF338DFBD08B97FF10EE599CCE77B69E641DDFE0C8A53D7B75126920137
                                                                                                                                                                                                                      SHA-512:C3F0E3B4A994B2D396442F3F8A4E915B8F2F8595C4BA8980A465DDAE6A4483E322AC31D51046DEDB9E54EDEABE3A0F8C67E2779E2DED8CC484CC6124333B978A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CP_ex8zl9YgDFZY0vwQdCg0ugg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3048)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):50630
                                                                                                                                                                                                                      Entropy (8bit):5.567339578794989
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:FLszR7bx8BAwksq5iae81/6rCXP+OHGGnF6wcnbBm0XApzlE:FLst2548CpnFfA6a
                                                                                                                                                                                                                      MD5:720B17007468ED45EEEB0189F26E988E
                                                                                                                                                                                                                      SHA1:EAAA0BB51885CF01D4BDEB4DA347EA42A816C638
                                                                                                                                                                                                                      SHA-256:E12F1AAD0C4D33C880FAF28FC0CF72A04A32F235DE77F905C2D4C469A4404C61
                                                                                                                                                                                                                      SHA-512:1D63E319632B6B4279AC3BA059DA6827F09621C5BAE4B8B07D4A61B82F090A3573E0132354ACF5E7F97EF5CC24611A7AC0EB08644E0FCCDD432189AADD691F03
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/show_companion_ad.js?fcd=true
                                                                                                                                                                                                                      Preview:(function(){var q,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},da=ca(this),t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}; .t("Symbol",function(a){if(a)return a;var b=function(e,g){this.la=e;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.la};a=Math.random()*1E9>>>0;var c="jscomp_symbol_"+a+"_",d=0,f=func
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):70718
                                                                                                                                                                                                                      Entropy (8bit):5.98793708310843
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:wW7kXkx+l5oZXRtAncEuzKfT/F1w6Vk5YKx5YK3987Uc5YKEXYEuq7Pwx:w2k4hsuQrF1w6VUFHF39oUMFqT/7Pwx
                                                                                                                                                                                                                      MD5:EE0E6B6D48507C1644C09316369F5C53
                                                                                                                                                                                                                      SHA1:EF761D12091FC831AD3FADA1772A2E6A99F4EC1E
                                                                                                                                                                                                                      SHA-256:579365E930F1DA9E9BA32E9E10D36074FE267E38212B49679D3DE35437AAE987
                                                                                                                                                                                                                      SHA-512:9B29AABA1D2BAF4C76DDC9BE276E9BE0238390A1796AECCC8BDDCFCE47A6CCB0AC5CF6E68874AB522C7CFDD282E8D75CDA95D4E0C29FE83F97F4722629FA6581
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1126573009834633&correlator=2129173882998726&eid=44809527%2C31087720&output=ldjh&gdfp_req=1&vrg=202410020101&ptt=17&impl=fif&gdpr=0&iu_parts=23034842924%2C750x300&enc_prev_ius=%2F0%2F1&prev_iu_szs=750x300&ifi=1&didk=2330915819&sfv=1-0-40&sc=1&cookie_enabled=1&abxe=1&dt=1728081552677&lmt=1728081552&adxs=51&adys=153&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fforex.hodastoresaudi.com%2F&vis=1&psz=750x307&msz=750x300&fws=4&ohw=1263&td=1&egid=13457&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728081545255&idt=5712&adks=1407135592&frm=20&eoidce=1
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,1,300,750,0,1,null,null,null,1,[["ID=30daf2dbe165259c:T=1728081554:RT=1728081554:S=ALNI_MaWC4g642AB4RdboUpjRzWdr0X7fA",1761777554,"/","hodastoresaudi.com",1],["UID=00000f2438b4487e:T=1728081555:RT=1728081555:S=ALNI_MZvnel-AIXDmCgE0bx_OO_hx1p7qQ",1761777555,"/","hodastoresaudi.com",2]],[138487807829],[6776080029],[5425182197],[3582097610],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CLCy67nl9YgDFX2W_QcdMpURAg",null,null,null,null,null,null,null,null,["032406252034000"],null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=a7ac32a29c5bea67:T=1728081555:RT=1728081555:S=AA-AfjaYFiSu523ZfJLHfW8RxxdC",1743633555,"/","hodastoresaudi.com"]],[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><styl
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 15 x 15, 16-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):295
                                                                                                                                                                                                                      Entropy (8bit):6.975307958372994
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:6v/lhPLOzLMMDaUMir+kRaAotDyhKmqcw4tGS3Q4wu4Dy+lbp:6v/7DTka4r+kRadA4cw3S3Q4n4Dr
                                                                                                                                                                                                                      MD5:D848A2953307AA510BDAD31F5BF84671
                                                                                                                                                                                                                      SHA1:E9D6D8DAA9255F99E4E778FF4C4B47806BDB18C1
                                                                                                                                                                                                                      SHA-256:7FD59024B6CA83F11F7A3448EC148309A13B705725716DF134F699E60A96EB1B
                                                                                                                                                                                                                      SHA-512:338B5E0E93084FE0BE5A46E437AD6E7E3CD600444B26A62CD2908C01409D739FFDCD8C3DF5C4C948BE59C93866B5DEF5C4759636F149377385BC59F7C7684B3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............kFI.....IDAT8.c8.....f.t.W(.tv....-;.....?'..Y_:X..n.s..a....X.....e.I...4...S.E......,.>...3oh`1.<L.&g..9 -..a.9`.X.,=.G..a..,D.W..Tv......-..rq;.d.aA..bt}. ....Y.r\......1.Q...)..f ....q%:.-.....Z..u...o.>...,1...qZ.K..8...^..Z ..J...2..^.......IEND.B`.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x314, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):44303
                                                                                                                                                                                                                      Entropy (8bit):7.979961501665501
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:gGq2++u8u8W8Wx+ANWS/D4haizMJ8sOXTXKZ5DPLsQ+1coa+yGDGxOlaPK7X4YF:a2jW88x74Yios7KZJPLR+x3yYbgPan
                                                                                                                                                                                                                      MD5:2AD7387CCAFB49D4CC5DBEC94A055293
                                                                                                                                                                                                                      SHA1:71ED56F8A03044AC0922339BF38F2A2B6A2B3836
                                                                                                                                                                                                                      SHA-256:6F9BB7D40DFD1FCFA9A2F8F296BCDCA722AC80CA819E15F42A36D4D4A03BD1C1
                                                                                                                                                                                                                      SHA-512:D3168981EF5609BDDFDABFBE1C31E387A366F22F727D642252580778BBCB1E94874E61C13AFB48068578BFFF10C71754B1502DB50AFA4531D2F38D3E5197E500
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..................................................."... ....+. %%(((..-1-&0"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&......:.X...........................................S........................!.1AQ.."aq..2....#BR.3br.......CS..$c...s..%4........t..................................5......................!.1A."Q.2aq.#B....R..$34....b............?..}......P4.m).P...P...Sq.(Be U... f.O..>>..-...v...z@.W<.5@.RC....W.M.V;.......>..9.Z1..YH...L....../o...+Y.c.m.85..v.ji.Z.b,....,................<..S.H...i.r.<i.[...;.K):...v..oZ.E[&..A.q<.....;.$.........T.BH:..F..;......R.N9x.E0<..6...?Jj6...6..Y....j...x,ag.j.ZZ0[{.[-~..x.m ..... .@S.i...e...@..p.>..|.i(...`.H.......t.j...`..l.x....LH.A.)....!ao...He...o.{..d.......X...m922.=...=..-;.87.1..r...-.Th.+.hw..%..C.$....[...%.a...I'.N.O-..\...v.`..Yv.W*FN#...xb...$.G.z..vQ.e.@......@.....%...x....9..g9.f....E..~r......'.9..y.R.+o..w.......tO.*......s$|+9+5....1....3n.".aE.'.n.]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x665, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):86372
                                                                                                                                                                                                                      Entropy (8bit):7.936008243323024
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:KBIhi51o//ILbqmu9k0T552SufTsxSA+B7sSBvLu4nchTcA:KBIhibWItu9k0552JrsxSlvy4ncX
                                                                                                                                                                                                                      MD5:86F757A05971D09CF00CF119DF552497
                                                                                                                                                                                                                      SHA1:D3CE51FACD7783C80239C43DE97B02D86EBD92F7
                                                                                                                                                                                                                      SHA-256:4737ABBDE2E983162B314F07ED4709D19C6313F29AB3B49091EB32C980C83F7E
                                                                                                                                                                                                                      SHA-512:565101359AFD8B3D5BEE37FAAE3A2DFC83D6B5389A8BBC29AD1A94500569723D37310CB07346BBA3BBEF9AD307C91E250E1BFCB633DC38D115DBFE84D3B69C08
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF...................................................)!..&..."3#&+-000.!6:5.:)/0-...........-...--------------------------------------------------....................................................S........................!1.AQ."aq...2....B.Rbr.#......$3Cs...Sc...4...%5Ddt...T.................................(.......................!1.A."Q2.aq..3B............?........@ .......@ .......@ .......@ .......@ .......@ .......@ ....._...g9...O!3r.S...w.B.....7?..j..(...K%.%@. :^...v.t.}.>[..\.........:F.....k..\....3....;<.:.e.M.\^...vX.*......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ C..$5*0U]..........r;...i1rt.<..v..gb.X.-}...4.......].... ...Q..b.GSa.U.X....Y.t...x..d5....*=-.f.._...YR..T X..c..M....=zu...@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......@ .......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssIpHYqxA1XAT7TpPov-elZWwVf7ZCCPLjU1--KZr2_QbAIMrmrB2oFX4UZ3YFx8jEn29OE81EEwebZiChT08TYTvFxzOjKjSNXIv6jGsGmemPfx7OSRzVeh1EaiugjgMQ7hQt-1KRuRxrYvQrQnrwQwrBYq3Auv_oD5IRwM_KgLqe-p4WsXAOYV3sBz1Khm90&sai=AMfl-YRbJtcMeHl8gjDwNN7aRgDGwuHgNGS3AbRIfUqVQmBLqyg_yTvg3ZOmCHyxFiyuGcG4HTCBhyWatofQLWaiExtH5Xl51wT2Jt_Fswc7ONrqqpZFACHg-QrTiKo&sig=Cg0ArKJSzNMq9Fs0GF10EAE&cid=CAQSOwDpaXnf8FWvnAtLjKh335FbAnHLYVCaOOMhxeB5lq9ojLovUOcEZqeRqzaBACQxDlkBStAhj--qLYsjGAE&id=ampim&o=277,461&d=750,300&ss=1280,1024&bs=1280,907&mcvt=1002&mtos=0,0,1002,1002,1002&tos=0,0,1002,0,0&tfs=2757&tls=3759&g=100&h=100&tt=3760&r=v&avms=ampa&uap=Windows&uapv=10.0.0&uaa=x86&uam=&uafv=117.0.5938.132&uab=64&uafvl=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&uaw=false&adk=0"
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):578
                                                                                                                                                                                                                      Entropy (8bit):6.461260509418193
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:L/Xw1MSV8fz9Fm6TbSXbadWEWXe319Otfi7:L/wOSKRFm6TbIbaKXSsi7
                                                                                                                                                                                                                      MD5:905AD769B573A37DE0E03AE0EDBB6EF9
                                                                                                                                                                                                                      SHA1:3682F6EFEEDB444486D0A47220CAC3D61F751653
                                                                                                                                                                                                                      SHA-256:8C1228EAB73CB289FC5B21AD8BD72AF22B07BFAA8A2F637365589DCF6CEC75C1
                                                                                                                                                                                                                      SHA-512:0410BA5BEFA942E8A20E2ED7EBA737EDF3F20F26385067CB439386555C9C6DF1F4D319247AFD9E5810C0907983B84F5CE41B91EC04FC6CF5574BB749CF35A575
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://forex.hodastoresaudi.com/wp-content/uploads/2024/10/cropped-65fb325411e661b7a82639affaa51251c5_1080x1080-32x32.jpeg
                                                                                                                                                                                                                      Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...... . ..".....................................).........................!1...Qaq...."2.....................................................!1............?.......Vx.....(......j...m7.t1Rd..)...q...z..eM........Ka!3b..c%.A[x.+....X....ZSz.J..X...S.b.....,*<.{G}M...4...hm'.|O.O[z.>...<.tI.zO./;.....q......s*.@..... ..Q.......P....{4..N...]^z....6.i..D.......S.'mCq..\.uEj..p.w.6>.....G.f..Z...w...+..#..G.S..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16044
                                                                                                                                                                                                                      Entropy (8bit):7.947389192275199
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:qNhYNLp2G+dxIG1OtR9QgUzz/DU1apvgQ:qN+LoG+d6GEBiPUoVZ
                                                                                                                                                                                                                      MD5:A1DEAB30589831306DF45015250F71E1
                                                                                                                                                                                                                      SHA1:87AED36F13CA16DF8E2AFB7659304CCC9C1BAB4F
                                                                                                                                                                                                                      SHA-256:217E6C72F0C1791633134059D4340F068E4E7D10BA607628E284246F951E466B
                                                                                                                                                                                                                      SHA-512:CD81430CD15238409C686C25B7DB71148EB86739F925C7C623CEA438ABE575E88EBE921BFDE43B31EC4CF31812C4A79D34F02B1ACB4D20EC0148F593F9D7FA5E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/simgad/13835920794183571413/14763004658117789537?w=400&h=209&tw=1&q=75
                                                                                                                                                                                                                      Preview:......JFIF..................................................."... ....+. %%(((..-1,&0"'(&...........& ..&'&&'''&&&'&'&&&''&'&'&'&''&&&&&&'&&&&&&&&&&&&&&&&....................................................R........................!..1."AQa2q..#T.....BR.....3bcr...4Ss......$5CDU.6tu...................................4.......................!1.AQ.a"2...BRq......#S................?.....Z.-.P..,[../....I..*.8G@;.R,..U.Q.Tj..!$...+:+....'>..Q.g.,.4......E.B..PB5..t....`o.U..3N.+.S..44....ek...6.....N........c.J....t...U%.h.s.+\b....B.Q...}..A......3.s.5.c..1...5..;.HR.`..d........=..z.,.\i.2RU..q.xy..\9SOs..N6...Vf..Q.5.F.........F%...J...l.[...a.j..nF}q..ui.g..T.M..pHa14*..Pu].. ..U...4...M.......v'..Vr.......\.. cPXr.M.. .........T..t.F...xT4]H.....e.T.&(.......b.1@...P.....b.1@&(..$LP..R.........@....U.M..I.......%.e.V..........SI...)%Ft.9..?mtJzV..,*n.v<K...\.Ta...}.I...#.Vq.Oc.'L..-.0.C...%..|.3.V......._.Mv.q..jB%.Gj.....9...c..$.....OUZ....q.a..f...r..@...$h...\.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (28251)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):105795
                                                                                                                                                                                                                      Entropy (8bit):5.4878481904084
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:lTQn6LOwMBLtbRatKdkJICVaywipGOrHkKxmmuRUXCNqvs7y7ir4PfoFU+:e3DkJICSEFrHk+mzRrNqv37A
                                                                                                                                                                                                                      MD5:005764E613798661C2F40204F932F0A0
                                                                                                                                                                                                                      SHA1:77FD7FF156D7DFBD4C35E4BD3059CDCEAEA51B26
                                                                                                                                                                                                                      SHA-256:4BCB6582FD66C7E5BEA14BFAA446BE6A4F76873465716F64FC959279ECF1D6E5
                                                                                                                                                                                                                      SHA-512:F1DC05AC69897FCB427BDE68C485A7015E180927D31B15BFD0BDA90F71FDEDB65CD1F132DD7DEB566F6D6C0565979592E6C664753C7AA6C4549416E595422520
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                      Entropy (8bit):4.323962444639199
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:2LGfDD6pRbXJRNVlS9LRH:2LG36pZZRNVlS9L1
                                                                                                                                                                                                                      MD5:A07180E65BA4D17FC6AC8D6BC0003DF8
                                                                                                                                                                                                                      SHA1:0E89A9BD153A4F21B45129450408A88769FD571A
                                                                                                                                                                                                                      SHA-256:C45C8B81CCFCBC08127B74787D1B5974078756233DE947986C357E28ED8F13AC
                                                                                                                                                                                                                      SHA-512:2139690DD0EA4F194A05E2B596A3CFADF700B1DDD56D0063793FB1E5E8AFFE40B4983F23744F581D3A496ACB801A5DBA348E42F86486323E5F597956CE33974B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(window,document){}).call(this,this,this.document);.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (54938)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):264089
                                                                                                                                                                                                                      Entropy (8bit):5.586470060859828
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:5Mfnf789DD44ofF5ppxZTXF3ft17CKgs9qWErd:5WfWDD44Mjpp1nErd
                                                                                                                                                                                                                      MD5:041374763B272BD3AB4B39B3C0D2F51A
                                                                                                                                                                                                                      SHA1:C3F4AB94CFFA92B3B212A817AB4499CE7A28F865
                                                                                                                                                                                                                      SHA-256:B31DC64C9DAE79086706185D0AED2A484FD8A7D37AF7B6CA4D7FDF381A873C50
                                                                                                                                                                                                                      SHA-512:DB31E3FBB4CC41072D82E94EE076464B527E90EB0204126A2ED54DF208CAA77C29D72B68ACA1EB1AC0943B0DFFEE5C6ED6D0F83ECE886F77D0B607D2F91B8FBC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en-US">.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.. <link rel="profile" href="https://gmpg.org/xfn/11"> .. <title>forex.hodastoresaudi</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//www.googletagmanager.com' />.<link rel="alternate" type="application/rss+xml" title="forex.hodastoresaudi &raquo; Feed" href="https://forex.hodastoresaudi.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="forex.hodastoresaudi &raquo; Comments Feed" href="https://forex.hodastoresaudi.com/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/forex.hodastoresaudi.com\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.6.2"}};./*! This file is auto-generated */.!funct
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6162
                                                                                                                                                                                                                      Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                      MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                      SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                      SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                      SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://ffcd289f02965978d0c3df3dbd90d9a8.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):494617
                                                                                                                                                                                                                      Entropy (8bit):5.508622151533331
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:VADPVKPuqB+ZpV4OZyx614dVo3suypR8VM4kV9IG3NJVmpF:qJqoOpR8u4C9b3NJ4
                                                                                                                                                                                                                      MD5:F6F6E7A0084C512CF91CEA05036B0A48
                                                                                                                                                                                                                      SHA1:3B63773B02117503CAE47229C27AA14E671F018C
                                                                                                                                                                                                                      SHA-256:DA6D5B33072B3E71A0463D605994E9869DEE78D7681D5E68CD0632D047DCB02F
                                                                                                                                                                                                                      SHA-512:D851E4591F952CF36AE3F58D7E92C3F9852900739D2E345F8132F3D0CBC6D541E2C88B4B25F0BB534823C555455399E9376F3104EDF99C944B21DA2D8BB59902
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ca,ea,ja,wa,ya,Ba,Ia,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23659), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):23659
                                                                                                                                                                                                                      Entropy (8bit):5.1069075620349595
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:uYE9Gy3GyPyxbomcFD4ryHjdDuPoDo3oEKnnknUyCdyGvyoQUyltXj4pyoEq2Vh1:uYEPx6xbomcFDTHj8PoDo3oEKnAfRoQv
                                                                                                                                                                                                                      MD5:0EF9204A7AF2A5426621DCB478CBBB18
                                                                                                                                                                                                                      SHA1:3576353C10EC109664743F318DC8A33B49667781
                                                                                                                                                                                                                      SHA-256:5EE20F2609117478C407EC61FF4E83D2BF9FB526D8CB1612702A1491C6613F96
                                                                                                                                                                                                                      SHA-512:ED29A8ECA113C9103C7928036795FD193B906069E7D23B0493DD6BD04BD674FF045F2DEDEB7DB93D3A3FDB3D6168EB6B053F526DA92A159F62D6837CADA90057
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:var astraGetParents=function(e,t){Element.prototype.matches||(Element.prototype.matches=Element.prototype.matchesSelector||Element.prototype.mozMatchesSelector||Element.prototype.msMatchesSelector||Element.prototype.oMatchesSelector||Element.prototype.webkitMatchesSelector||function(e){for(var t=(this.document||this.ownerDocument).querySelectorAll(e),a=t.length;0<=--a&&t.item(a)!==this;);return-1<a});for(var a=[];e&&e!==document;e=e.parentNode)(!t||e.matches(t))&&a.push(e);return a},getParents=function(e,t){console.warn("getParents() function has been deprecated since version 2.5.0 or above of Astra Theme and will be removed in the future. Use astraGetParents() instead."),astraGetParents(e,t)},astraToggleClass=function(e,t){e.classList.contains(t)?e.classList.remove(t):e.classList.add(t)},toggleClass=function(e,t){console.warn("toggleClass() function has been deprecated since version 2.5.0 or above of Astra Theme and will be removed in the future. Use astraToggleClass() instead."),astr
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):17945
                                                                                                                                                                                                                      Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                      MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                      SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                      SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                      SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                                      Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):60743
                                                                                                                                                                                                                      Entropy (8bit):6.000040486127863
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:lWmkXiv0TjSo1tonQAuJpJ+JyJUmJ4JKYg4I74dJF/h:lLk11fkOT4jVh
                                                                                                                                                                                                                      MD5:CF137EE04CD6D87A13A85A983CFC014F
                                                                                                                                                                                                                      SHA1:FCF82350EB45BA0E77A6160918255432881DA60E
                                                                                                                                                                                                                      SHA-256:6F8A603902F1A9ECCF1ED291804E32DABBBCEDC4A7BE1B57EE90667DC0D4FCAB
                                                                                                                                                                                                                      SHA-512:B4B12105205422D4B92F69D29F1B2259E41E491CD54187F27631C5CEEBE1BC81391E1BC9C30ECB0A1DAB5618E7F0DC7D47C9117B0175D02C83F4FBC07BBF4207
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,1,300,750,0,1,null,null,null,1,null,[138487807829],[6776080029],[5425182197],[3582097610],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CM-YxsTl9YgDFXuHgwcdJb8D5g",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012406241625000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%}h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5046)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5164
                                                                                                                                                                                                                      Entropy (8bit):5.175152499728256
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:qvllJxvYaYpoVGesIQYqMvs5PPm2nrH8oHJA9ixhjnSpRVnKtRxk5REB0S:KbvApkGXIQnymPmsHdm9ixxSpznz5REP
                                                                                                                                                                                                                      MD5:83C7D7E49E9860C78F30333ED9F736AE
                                                                                                                                                                                                                      SHA1:E19ECB60D24559C92932E0362F485D99A6582182
                                                                                                                                                                                                                      SHA-256:F4A66F520E5A1676AFA712F63B38FEC877047301B208E1D2DF15FD94D16A2435
                                                                                                                                                                                                                      SHA-512:B405BB8B78439E22983E3ECCC04BE0D8C83D5CD794EAB8ABD4A5CB50D1F199614CA75ACEE97F3A6EE91A407FFFACBCBD3968035D68A981CF814D5F23EB1E21C1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406252034000",n:"amp-fit-text",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:i}=Array,{hasOwnProperty:e,toString:o}=Object.prototype;function r(t){const n=parseFloat(t);return"number"==typeof(i=n)&&isFinite(i)?n:void 0;var i}var s=["Webkit","webkit","Moz","moz","ms","O","o"];function l(t){const n=t.replace(/[A-Z]/g,(t=>"-"+t.toLowerCase()));return s.some((t=>n.startsWith(t+"-")))?`-${n}`:n}function c(t,i,e){if(i.startsWith("--"))return i;n||(n=Object.create(null));let o=n[i];if(!o||e){if(o=i,void 0===t[i]){const n=function(t){return t.charAt(0).toUpperCase()+t.slice(1)}(i),e=function(t,n){for(let i=0;i<s.length;i++){const e=s[i]+n;if(void 0!==t[e])return e}return""}(t,n);void 0!==t[e]&&(o=e)}e||(n[i]=o)}return o}function f(t,n,i,e,o){const r=c(t.style,n,o);if(!r)return;const s=e?i+e:i;t.style.setProperty(l(r),s)}function u(t){return`${t}px`}function a(t){return CSS.escape(t)}var h="i-amphtml-fit-text-measurer",m="i-amphtml-fit-text-content",
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):319405
                                                                                                                                                                                                                      Entropy (8bit):5.569671237614252
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:I4iDIGKlqAlndMvO5K1x72Dej7ssBFVVl2p2:xiDwUAlnElX
                                                                                                                                                                                                                      MD5:C021BE0B19DCB90053E2EB81E7E446A5
                                                                                                                                                                                                                      SHA1:97807B79DFEA4293166E2CF3AB5E7C5C462912D5
                                                                                                                                                                                                                      SHA-256:D4BC58027411FDC5977E552336642AD9289E37114A314C052F48BD0A39A49D4F
                                                                                                                                                                                                                      SHA-512:A131FD3D16EC6389CCF093BE843046857A00644212CD2656CFFBBA8885BC2E68DA5FF8DA85180D360D3DD3CCACC9E1944190238A118D9A6BD0D8DBACF84C6646
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=GT-5RFHN2NZ
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjstIyH3O-5V1Ll6B83tJY7HNU_5ZW4N0q4qS_CJDmQdTKud9nkU6sM8cYkeGLmaKaTpkHIk17CLRu4KtKMVgKuWdQvkgl9deY1ybr1EyRwPQ9golkMn0hx7N8oVUpYsDZldwd5y_LtK1sZvIMvAZAKGNOe3HGmxE9iVxHm02JEU3KK3sr_NqrZXXM-vtM4RDMEs&sai=AMfl-YRHLoQ--AanjLKgQvcGGbEm3TEnRdIOrMeIxTh0V5XN8Y--9p0w7h0WM1DLvGMIlcFJhkfMZrAiDUBrYB93oZG2_6KBRpyQa1zExeb5KAkFYDekO6D20pCMmy8&sig=Cg0ArKJSzK-amq74c7dTEAE&cid=CAQSOwDpaXnfhHG3WCvKf40J893l7vC-yiYo5OJOafQZ-oWomQW0G7SWAXS7PtZazKkO-XTGReQ3qeXdcNRwGAE&id=ampim&o=277,461&d=750,300&ss=1280,1024&bs=1280,907&mcvt=1006&mtos=0,0,1006,1006,1006&tos=0,0,1006,0,0&tfs=2716&tls=3722&g=100&h=100&tt=3722&r=v&avms=ampa&uap=Windows&uapv=10.0.0&uaa=x86&uam=&uafv=117.0.5938.132&uab=64&uafvl=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&uaw=false&adk=0"
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (41069)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):41185
                                                                                                                                                                                                                      Entropy (8bit):5.254477193093049
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:cnMWFZFzBNzehZ2fVhFPNCmgrwwfM8yeNx35SaJuSH82W3C6TTWLJSX5IykAQtEm:cn1u0fFO5ZJ82WBT9IykuxM3UbrBAqEF
                                                                                                                                                                                                                      MD5:1D3087FEDCC7AE98C6D0A3A59D435750
                                                                                                                                                                                                                      SHA1:300536CEDEC21F307763D8094BEADC09C57CD9BD
                                                                                                                                                                                                                      SHA-256:26DCA3CD2FF32A9934A9FE12F32F973E38263F497E28EF43175D81B78AF04BE2
                                                                                                                                                                                                                      SHA-512:06F7A877012D2C8E5FE828162A814DDCEC93AB4D7E738A21E149A7814196F6E2A4A2440AB8990CECE4B7F81E50CAFF2242617A61A78B4425AF12753BD9FB19EC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-form",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function e(){return i||(i=Promise.resolve(void 0))}var s=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}};function n(t){return new Promise((i=>{i(t())}))}function r(t){return t?Array.prototype.slice.call(t):[]}var{isArray:o}=Array,{hasOwnProperty:c,toString:u}=Object.prototype;function a(t){return"[object Object]"===u.call(t)}function h(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function l(t,i){return c.call(t,i)}function f(t,i,e,s,n,r,o,c,u,a,h){return t}var d="amp:dom-update",m="amp:form-value-change",p="name";function _(t){return(t.ownerDocument||t).defaultView}function b(t){return CSS.escape(t)}function A(t){f(/^[\w-]+$/.test(t))}function P(t,i){return A(i),i=i.toUpperCase(),function(t,e){const s=[];for(let e=t.parentElement;e;e=e.parentElement)e.tagName==i&&s.push(e);return s}(t)}function v(t){var i;null===(i=t.paren
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24574
                                                                                                                                                                                                                      Entropy (8bit):7.979376047195317
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:shNUX/1NGwayQyCZ1ea0xpl+UFE+RrMSDFDNmRG57UFzGqzLmfTf/d5yp8Exmcp:shudNsDZ1eh3skFDFCCwFbq7/dIp8Eke
                                                                                                                                                                                                                      MD5:8472AA1F8081344CE88B261FAABACE2F
                                                                                                                                                                                                                      SHA1:B340EC785F5D1BEDCF70B90EE9C271DF083E2789
                                                                                                                                                                                                                      SHA-256:C6E9B50DF64D51B2CA1CAB59305FE09EE8DEEC2DFC4434DF0AFEB3CE0B47A700
                                                                                                                                                                                                                      SHA-512:795C574F7CBCA5379AF0F8238785935755BBCCF5A5A23917840369A2A2AF52FF53A07861242ADABF4943722CB808442C8C2D2F5AA193CA22E347199E79C68BCF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF..................................................."... ....+. %%(((..-1-&0"'(&...........'"..''&'''''&''&'&&&&'''&'''&'&&&&'&&&&&'&&&&&&&&&&&&&....................................................N........................!1.AQ.."aq2.....B....#3Rr.bs.....4C.STc...5D.....U..................................5.......................!1.A."Q.2aq.......BR..3.#Cb.............?..V..l....%....J......T....p.U.M.f........xg..bZ.34..a...i.....k9..mG...c7vC.e!.r..j..N..z.'.4rr.g.q^.[Y.3.Pm...Fe.`..C:-...0.4.f......A.N.+".......;..b.P.W?..6.......[..0.j9...K.j.....D,.P..m*..a..fJ..MB.U..*..j..Y...yU.eI.S..X.xH..N.OS.y...61hL...n....Qr...M5'S.->.......k.L)o..Y'S....OwZ'....v.Xb...."#{l.....t3B...4..Av........1%.g..A..$...RQ...N[.}....6....s..........0t..{...._ .*V4.2....$.S.FEF.@.~.9".z.."_..5T.....-.D..,..I.dU...0..{.#.2...5..dD...k..5..F.&.o9..,........n...pS).5...3..;.Zu...iP.J.5Y.Z.H..MFWJ\..e&.A..B.e.:+`Y).....(.Y,....l.\.......Re8.`.g....R9..un.cn"..SO.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvdUTGd3drgmbVwY7YclhyqsCYlt4x8Le3ICo-DwKBQhIUzwDmDMW3RbH4lyuPUX5RRmhd77mxUCbH5YekmqtrcZBUs-OchAKb66wix-rmsfYRUieX2e0iNTX48yNXaSwcFnxoB_0FMGg3urJ9ZoEQRcJ2BOwkxcEDKgHuwVTmq1vuz2i3rJ68AyRh562tYHGU&sai=AMfl-YRA88n3S7Y6XUzHtC8q5RHR5J8YypjKNzsUY2KsEXTYKztPTXTqnwulhvkKW_xxxZxquK6gMeW1nr4VpeHpwjaQWZeogC-BemW_QMoM22YWMTRXyAV_AAkwo4c&sig=Cg0ArKJSzBf5fqnpJpK0EAE&cid=CAQSOwDpaXnf-obXt3S-RJQ8nNXY1T_5hWkY-uhaEweoQF1CZ0dZun71uflUk-CikwCr6FfH3P6bvabBdx3EGAE&id=ampim&o=277,153&d=750,300&ss=1280,1024&bs=1280,907&mcvt=1002&mtos=0,0,1002,1002,1002&tos=0,0,1002,0,0&tfs=2905&tls=3907&g=100&h=100&tt=3907&r=v&avms=ampa&uap=Windows&uapv=10.0.0&uaa=x86&uam=&uafv=117.0.5938.132&uab=64&uafvl=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&uaw=false&adk=0"
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):74830
                                                                                                                                                                                                                      Entropy (8bit):6.004517120210497
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:iWCkXiv0TjS13tRTUHMlMNMMMWMrMHMw767i7g74h7Z/r55Z55D:ibkg3sgJ4JBF5n5D
                                                                                                                                                                                                                      MD5:9B4AC75EA488F62E224E0CAE586E4845
                                                                                                                                                                                                                      SHA1:2383F46E7C065B71577B24BFAD2177486DBBEE4C
                                                                                                                                                                                                                      SHA-256:66590503B6311E628160F841695AF7A372767000C7B4A098A9B6DA2EA74D043D
                                                                                                                                                                                                                      SHA-512:72B10688B41E4BF642FD4B4229B561C98CBEA3946D1194628886A433FE45CD21E5D1E11F95F6026C23C68C9CF1FB24F22752C5573780127CCA798F4CF247DCBF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=4427375983859019&correlator=2249804752961608&eid=31079957%2C31087720%2C31084866&output=ldjh&gdfp_req=1&vrg=202410020101&ptt=17&impl=fif&gdpr=0&iu_parts=23034842924%2C750x300&enc_prev_ius=%2F0%2F1&prev_iu_szs=750x300&ifi=2&didk=746380753&sfv=1-0-40&sc=1&cookie=ID%3D1d72b7c4b1c15e38%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw&gpic=UID%3D00000f02cbd00325%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw&abxe=1&dt=1728081611626&lmt=1728081611&adxs=277&adys=461&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fforex.hodastoresaudi.com%2F2024%2F01%2F05%2Ftop-10-investment-opportunities-for-2024%2F&vis=1&psz=710x300&msz=750x300&fws=4&ohw=1263&td=1&egid=53582&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728081607964&idt=457&adks=1536958343&frm=20&eo_id_str=ID%3D63acd691812b9844%3AT%3D1728081555%3ART%3D1728081555%3AS%3DAA-AfjYkZcCxskF3kkcE5Jc2kpxJ
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,1,300,750,0,1,null,null,null,1,null,[138487807829],[6776080029],[5425182197],[3582097610],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CNKpvdbl9YgDFRIzvwQdWqIAuw",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012406241625000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%}h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2946)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2981
                                                                                                                                                                                                                      Entropy (8bit):5.174465669703351
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Q7A9/XN5NjJE2aAOuRUUKfTGwAuw5BJmVhl2qFqyvQyOw835uuPkSEwVYql+9y5l:931Yf1AJ5m/FqyLn8pu4Zl+9y5It4yO9
                                                                                                                                                                                                                      MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                                                                                                                                                                                                      SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                                                                                                                                                                                                      SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                                                                                                                                                                                                      SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):402
                                                                                                                                                                                                                      Entropy (8bit):3.6225077973826734
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMW87RXmK8JJHJjLTcu1JjaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJzucThCG0Cp0:YX8gJHjsuBz/iJzTTN0Cpfn43
                                                                                                                                                                                                                      MD5:9D57B2E353943F40B3BBF5C75D91E48E
                                                                                                                                                                                                                      SHA1:D9F9992EFACF46719D299BDE3E05530190F5DBFB
                                                                                                                                                                                                                      SHA-256:CF6E2A18C0B8235855CED0E8BB244F7F0132A4A446824B44DDC343528A023205
                                                                                                                                                                                                                      SHA-512:A8F894014568D9C38AFDAF77C245B1085C57BC8CB5F3345EE9F32F022730D5134B3A2524495459E4AFB63360638FE90D3B962196BB31DAFCC2AC5425F24D3E51
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=4427375983859019&correlator=2249804752961608&eid=31079957%2C31087720%2C31084866&output=ldjh&gdfp_req=1&vrg=202410020101&ptt=17&impl=fif&gdpr=0&iu_parts=23034842924%2C750x300&enc_prev_ius=%2F0%2F1&prev_iu_szs=750x300&ifi=5&didk=1921560943&sfv=1-0-40&sc=1&cookie=ID%3D1d72b7c4b1c15e38%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw&gpic=UID%3D00000f02cbd00325%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw&abxe=1&dt=1728081611636&lmt=1728081611&adxs=317&adys=3139&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=3&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fforex.hodastoresaudi.com%2F2024%2F01%2F05%2Ftop-10-investment-opportunities-for-2024%2F&vis=1&psz=630x300&msz=750x300&fws=4&ohw=1263&td=1&egid=53582&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728081607964&idt=457&adks=4010967509&frm=20&eo_id_str=ID%3D63acd691812b9844%3AT%3D1728081555%3ART%3D1728081555%3AS%3DAA-AfjYkZcCxskF3kkcE5Jc2kpxJ
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNHmh9bl9YgDFV_tEQgdL8gAbA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (55136)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):261229
                                                                                                                                                                                                                      Entropy (8bit):5.59386354589991
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:XSfnf78A7DD44ofF5ppxZTXF3ft17CKgs9qWErN:X0fzDD44Mjpp1nErN
                                                                                                                                                                                                                      MD5:EDD351738C446DF590A4A83D62CF0141
                                                                                                                                                                                                                      SHA1:12BE77B55D3608CBF20C5C7CB54E07EEF10E01C6
                                                                                                                                                                                                                      SHA-256:F4C2D538D14A63B5AC9AD2E8F25682FECA174322B64DF40A5AFF73E4BCC8C373
                                                                                                                                                                                                                      SHA-512:553441C2125F2A32DC4CB63D924F494F33F1633BFEA7F565528A0459BDED951575CBF6B5EF118CE8967F1A5298826DF8CB9645D8AD33100AB96FFF8D1772A709
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://forex.hodastoresaudi.com/2023/04/06/car-accidents-and-mental-health-coping-with-the-emotional-fallout/
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en-US">.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.. <link rel="profile" href="https://gmpg.org/xfn/11"> .. <title>Car Accidents and Mental Health: Coping with the Emotional Fallout &#8211; forex.hodastoresaudi</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//www.googletagmanager.com' />.<link rel="alternate" type="application/rss+xml" title="forex.hodastoresaudi &raquo; Feed" href="https://forex.hodastoresaudi.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="forex.hodastoresaudi &raquo; Comments Feed" href="https://forex.hodastoresaudi.com/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/forex.hodastoresaudi.com\/wp-includes\/js\/wp-e
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):17237
                                                                                                                                                                                                                      Entropy (8bit):6.016526638105703
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:I9FjXRGMKnLJhGEHAFPqbAOjuA7HVUbFWFRNd20+:WFjXULz7HAocOXUbFst+
                                                                                                                                                                                                                      MD5:B0CFE28A8B9C8E0129F31BB5015D5E70
                                                                                                                                                                                                                      SHA1:08FCF3BB98DFDFD6D15A1290B508438E5085ABB0
                                                                                                                                                                                                                      SHA-256:4CB0016B767CE87A8EFB0239B9CA4C0E7B8668661E099EC69ECE3133DA20EC0B
                                                                                                                                                                                                                      SHA-512:211B17FB720F47E280765C0651C41F5D5EB220ADA484115B090C38A9AAEA48918B82F80E652F8ED4B4F1B309EE8AD3973CB539200977A2717FDDA2F13B8E9A85
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"sodar_query_id":"2W4AZ9XaNcat1PIPxJTNUQ","injector_basename":"sodar2","bg_hash_basename":"bTlXcH-04rkXILOBMXVqPgIDPtI2JqYddFmG09n4rWw","bg_binary":"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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65534)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):96779
                                                                                                                                                                                                                      Entropy (8bit):5.288270480676707
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:lanJL1fv/k1Ut0QVSPFVfxuOCJywJTIg9REyv8CTx0MvS86GXQN2xlbimAKuyttm:lS31uKQ9aZLZO5NbM+BSBqjHWaptSdw
                                                                                                                                                                                                                      MD5:F91A5D52A6B46BDB26436411C76693AF
                                                                                                                                                                                                                      SHA1:6B6D07CE2B53017345C3878FC94D9D87938732AA
                                                                                                                                                                                                                      SHA-256:A1DC183A1E37C034F6528F4768D7912A229F7F25F9E4ED4AD283D0B1D7630551
                                                                                                                                                                                                                      SHA-512:E7BA9CC524FE8241993DFD99929824A9E39BBE478815C29B34379C6AC1DFDC9CE29EBE430198CCAC41204566E35CED6EFB9EDD68EA18A5FB35A6436BA4372B8D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.ampproject.org/rtv/012406241625000/v0/amp-analytics-0.1.mjs
                                                                                                                                                                                                                      Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-analytics",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function s(){return i||(i=Promise.resolve(void 0))}var e=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}},{isArray:n}=Array;function r(t,i){for(let s=0;s<t.length;s++)if(i(t[s],s,t))return s;return-1}function o(t,i){const s=t.length-i.length;return s>=0&&t.indexOf(i,s)==s}function h(t,i,s){const e=s||1;for(let s=0;s<e;s++){let s=0;if(t=t.replace(/\${([^{}]*)}/g,((t,e)=>(s++,i(e)))),!s)break}return t}var{hasOwnProperty:u,toString:c}=Object.prototype;function a(t){return"[object Object]"===c.call(t)}function l(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function f(t,i){return u.call(t,i)}function d(t,i,s=10){const e=[],n=[];for(n.push({t:t,s:i,d:0});n.length>0;){const{d:t,s:i,t:r}=n.shift();if(e.includes(i))throw new Error("Source object has a circular reference.");if(e.push(i),r!==i)if(t>s)Object.assign(r,i);else for(c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (54938)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):265393
                                                                                                                                                                                                                      Entropy (8bit):5.582805593685935
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:I1fnf78aDD44ofF5ppxZTXF3ft17CKgs9qWErB:IlfJDD44Mjpp1nErB
                                                                                                                                                                                                                      MD5:8215EEC244CEFC39D00FDE38A6D8C2E3
                                                                                                                                                                                                                      SHA1:BCE1D09B527FBB91A5891A1669E19CAFF37CAF78
                                                                                                                                                                                                                      SHA-256:057B3892B671CE4476D4A614F4F7BC1C1F3DFB5ACCB4D388428C8BC779AD2209
                                                                                                                                                                                                                      SHA-512:87D9CDA1DB7664EEF7AF70865E3D6A18469E97036840A086449A330FBDC7ECB468583D527CB9809BB3D63381F38D5F37E47C84FD49386349D054F393C60A46BC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://forex.hodastoresaudi.com/category/insurance/
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en-US">.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.. <link rel="profile" href="https://gmpg.org/xfn/11"> .. <title>insurance &#8211; forex.hodastoresaudi</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//www.googletagmanager.com' />.<link rel="alternate" type="application/rss+xml" title="forex.hodastoresaudi &raquo; Feed" href="https://forex.hodastoresaudi.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="forex.hodastoresaudi &raquo; Comments Feed" href="https://forex.hodastoresaudi.com/comments/feed/" />.<link rel="alternate" type="application/rss+xml" title="forex.hodastoresaudi &raquo; insurance Category Feed" href="https://forex.hodastoresaudi.com/category/insurance/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65534)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):96780
                                                                                                                                                                                                                      Entropy (8bit):5.291198891991616
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:pvKnJL1fv/k1Ut0QVSPFVfxuOCJywJl67EOC8CTx0uVTL5JZWGTQNaxlHL8imIKJ:pa31uKG4L5kH7QEYPPZFChKnoRJSQ
                                                                                                                                                                                                                      MD5:620199D8F61E4B29DAA3D273391D30D2
                                                                                                                                                                                                                      SHA1:41CC102922B5EC62C614155C0C543161D0FEC523
                                                                                                                                                                                                                      SHA-256:7442D5BA404C482128280BB0416C3D62C8D06868594C1A23892B06DF1EE2983A
                                                                                                                                                                                                                      SHA-512:245F7A37FC71304F2B709113DC08D0B370A2E7FD06D21A3F405AE498666211704F7BF3D2BA21A1923F9612CFB19E980C529D63139F190BE63C08DD21C611CF9B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406252034000",n:"amp-analytics",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function s(){return i||(i=Promise.resolve(void 0))}var e=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}},{isArray:n}=Array;function r(t,i){for(let s=0;s<t.length;s++)if(i(t[s],s,t))return s;return-1}function o(t,i){const s=t.length-i.length;return s>=0&&t.indexOf(i,s)==s}function h(t,i,s){const e=s||1;for(let s=0;s<e;s++){let s=0;if(t=t.replace(/\${([^{}]*)}/g,((t,e)=>(s++,i(e)))),!s)break}return t}var{hasOwnProperty:u,toString:c}=Object.prototype;function a(t){return"[object Object]"===c.call(t)}function l(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function f(t,i){return u.call(t,i)}function d(t,i,s=10){const e=[],n=[];for(n.push({t:t,s:i,d:0});n.length>0;){const{d:t,s:i,t:r}=n.shift();if(e.includes(i))throw new Error("Source object has a circular reference.");if(e.push(i),r!==i)if(t>s)Object.assign(r,i);else for(c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2238)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):72657
                                                                                                                                                                                                                      Entropy (8bit):5.573451001300931
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:1p+MBM44zWb/0vMSs1Mr45vuzkV3QROoH:jBMZr9smrS9QsO
                                                                                                                                                                                                                      MD5:F13F933A8167845114321AF2FA3EEFBB
                                                                                                                                                                                                                      SHA1:D4C3EF193051FF55F46ABCE315FA8C942F8C3BC2
                                                                                                                                                                                                                      SHA-256:12969DD0A63E654E9D52998CAE3EBA0EE1102F963C20FF1A23BBA5E98DA2AD02
                                                                                                                                                                                                                      SHA-512:F73552E4E5DA65B0D7E77DC63FDD040C9F8D96F3FBD30CE04D853C58B7557850D964B9E641F3405326C7FB1FE4C5BAE68D1CBD56B6F4C86FFF6CD88C204998DF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/js/rum.js?fcd=true
                                                                                                                                                                                                                      Preview:(function(){function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this),fa=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",p={},ha={};function r(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in p?f=p:f=ea;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=fa&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ca(p,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]==
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64980)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):200641
                                                                                                                                                                                                                      Entropy (8bit):5.251551948080089
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:csnCGO+OLHJ4TEzWwy/4dxwE6IckrNdcSRp5m01eicxgmLnMSp8WRb0o3VxlNl2K:0GO+OLHJ4TR/48ERcUdzunLMk1mu4Ss6
                                                                                                                                                                                                                      MD5:DE13C441A60C800A26315C70928987CA
                                                                                                                                                                                                                      SHA1:0CDD3FF3671282FC0C33E57B6C70574EB805B1D4
                                                                                                                                                                                                                      SHA-256:7330191FACB7E2ECECC564F92A6E4DB89028C010EB1D46114C19615354F02BD1
                                                                                                                                                                                                                      SHA-512:78DB2B3EDBF01E251EBDDAB055A24F0031C1582EE91BCBC261F5C16A201356DC9A03655D271187F6B3B99F4121865C34AD6065313244DBABF09EA723359367FE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.ampproject.org/rtv/012406241625000/amp4ads-v0.mjs
                                                                                                                                                                                                                      Preview:self.AMP_CONFIG={"v":"012406241625000","type":"production","allow-doc-opt-in":["amp-next-page"],"allow-url-opt-in":[],"canary":0,"a4aProfilingRate":0.01,"doubleclickSraExp":0.01,"doubleclickSraReportExcludedBlock":0.1,"flexAdSlots":0.05,"flexible-bitrate":0.1,"ios-fixed-no-transfer":0,"story-ad-placements":0.01,"story-disable-animations-first-page":1,"story-load-inactive-outside-viewport":1,"amp-sticky-ad-to-amp-ad-v4":0,"story-video-cache-apply-audio":0,"amp-story-subscriptions":1,"interaction-to-next-paint":1,"esm":1};/*AMP_CONFIG*/;.(()=>{var t,i=class{constructor(){this.j=new e}abort(){if(!this.j.C&&(this.j.C=!0,this.j.N)){const t={"type":"abort","bubbles":!1,"cancelable":!1,"target":this.j,"currentTarget":this.j};this.j.N(t)}}get signal(){return this.j}},e=class{constructor(){this.C=!1,this.N=null}get aborted(){return this.C}get onabort(){return this.N}set onabort(t){this.N=t}};function s(){return t||(t=Promise.resolve(void 0))}var n=class{constructor(){this.promise=new Promise(((
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):402
                                                                                                                                                                                                                      Entropy (8bit):3.617284251437127
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMW87RXmK8JJHJjLTcu1JjaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJfThQjP0K6aN:YX8gJHjsuBz/iJfThQzxFd3
                                                                                                                                                                                                                      MD5:F22E05426F74562F5C557A0DB28C5D89
                                                                                                                                                                                                                      SHA1:6D825A067790DE5F9872A01A2004CDADDF0327A2
                                                                                                                                                                                                                      SHA-256:5096F9B20BE9A9FDBAB3FEFBF3B7707860BC38F45D0C5C2DFF12A59B313F31AF
                                                                                                                                                                                                                      SHA-512:DF77A2597AF5E1B0124A471E42F36E5BD2C3249E491A6654B4BD00637F3FB8AFF29D3AF243C6D9361635689593AD404D82C2CDFB10322FBED4B912B367E4BC4A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CM2dkc3l9YgDFXw8VQgdXowFjQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"6",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):402
                                                                                                                                                                                                                      Entropy (8bit):3.6166258869931216
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMW87RXmK8JJHJjLTcu1JjaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJI2MMC8tm3as:YX8gJHjsuBz/iJI2tQ3
                                                                                                                                                                                                                      MD5:A8D1AD6DD6518530311BCB0FACB7F969
                                                                                                                                                                                                                      SHA1:A5F4AA2E40AD7F87C4C57D34AD0FA3619BE52BF3
                                                                                                                                                                                                                      SHA-256:02E1E2B146BAC906007D0ABD4389E0D66EE8F3C2807D214853EF991576CA5C0F
                                                                                                                                                                                                                      SHA-512:7C4C2157B926F43E568F3EE67D6C3AD3659764C7DD1586EAC1E6C0453E720CBB5DC60569AFEA800A1303E915BEAE1B6FF0058029987C5669C6DC69E830F123C1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3381647068439571&correlator=2639466092597358&eid=31079957%2C31087358%2C31087790%2C31087720%2C31084866&output=ldjh&gdfp_req=1&vrg=202410020101&ptt=17&impl=fif&gdpr=0&iu_parts=23034842924%2C750x300&enc_prev_ius=%2F0%2F1&prev_iu_szs=750x300&ifi=7&didk=1959170513&sfv=1-0-40&sc=1&cookie=ID%3D1d72b7c4b1c15e38%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw&gpic=UID%3D00000f02cbd00325%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw&abxe=1&dt=1728081588053&lmt=1728081588&adxs=257&adys=607&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=7&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fforex.hodastoresaudi.com%2F2023%2F04%2F06%2Fcar-accidents-and-mental-health-coping-with-the-emotional-fallout%2F&vis=1&psz=750x-1&msz=750x-1&fws=516&ohw=1263&td=1&egid=53582&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728081583693&idt=2194&adks=3702168681&frm=20&eo_id_str=ID%3D63acd691812b9844%3AT%3D1728081555%3ART%3D1728081555%3AS%3DAA-AfjYkZcCxskF3kkcE5Jc2kpxJ
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKjM3svl9YgDFZcFVQgdoDgXAA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"7",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):519
                                                                                                                                                                                                                      Entropy (8bit):4.514902272462332
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:YX8gJHjsuBz/iJg+uBUmjqW8LdKOJZ2T3muH8Xcg6wyMDls3:YsgJTBz/i1uim+sGZ2hcXcg6wXlA
                                                                                                                                                                                                                      MD5:3F66FED100D8BF6EF44611EF0274B760
                                                                                                                                                                                                                      SHA1:1A30EB7D4A3CDB95DCFF09CCF07118B755BA195C
                                                                                                                                                                                                                      SHA-256:021E1B62BFBB922D0A84F432BB4FA4F050DDDCEF09BC82224F6024B983D32C01
                                                                                                                                                                                                                      SHA-512:EE7C6DDBD65C3F77072CC4DF033994AD555760883908234401C39C0E398D361EBC8AE594EA1077BD463535E6BC22E85D20AB112204D1D8E8073A1DBB910A33AD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COaVlNLl9YgDFTuc_Qcd1MMfpg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qOxY0HYWhQY3S_5zTmVUf6z8gODkmBM02CygbTmDM-vJVT8j2kvYDDr0dUftn1WbRC1MSSzoQt2mpnPYvuxfQZjMDE9Ybl_x1enAOWbFRUhYSSZDGE",null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4006)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):155270
                                                                                                                                                                                                                      Entropy (8bit):5.601074203577558
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:coUApDJOtXxsSn8RNL8KzRnH2rXhqiAc2ox87ly7bJN74EXiRJsCKRjvcXCB:coUApQtXxsSn8RNL8kFH2rXhBActx87u
                                                                                                                                                                                                                      MD5:CA9350D7F478351AC6F23D852E7930DB
                                                                                                                                                                                                                      SHA1:FEC3BFF7A73C1254D0313326963928EA4A8041BF
                                                                                                                                                                                                                      SHA-256:E2762550BE71116E4658967B3D41FF785AEA55BE8D2846B12A629D604E9E738A
                                                                                                                                                                                                                      SHA-512:F0F58A04A5047B6C5B35CBD032EF974AF3949D232A3DFCC98B741DCA4C292AA5DE8632DD8A51247B75ED2AE3A83C24579BE44A86230A3CC3D08F6CEB31CFF46A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4006)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):155326
                                                                                                                                                                                                                      Entropy (8bit):5.601592267425131
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:coUApDJOtXxsSn8RNL8KzRnH2rXhqiAc2ox87ly7bJN74EXiRJsCKRjvcXD:coUApQtXxsSn8RNL8kFH2rXhBActx87r
                                                                                                                                                                                                                      MD5:B1A97E0358124ADCF7CD488D2EF50FF4
                                                                                                                                                                                                                      SHA1:6A89687FF36992FCB3FB3B24CB6C32C5D5D9473B
                                                                                                                                                                                                                      SHA-256:A828AA73B071CB4CD1200355B82B598A1691EE2FFEF02203741624411A67DD10
                                                                                                                                                                                                                      SHA-512:D1AA49C2992352C81A1276F0AFDBD392A3808BF61C73C82AB41733238102C27FF3E343C6FA00D92992BDD8D3ABFDAC617319A380BED01C617FB49EDF66BD777F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?fcd=true
                                                                                                                                                                                                                      Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (55136)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):262682
                                                                                                                                                                                                                      Entropy (8bit):5.597512668582209
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:U9hfnf78URDDD44ofF5ppxZTXF3ft17CKgs9qWErL:U9hfhDD44Mjpp1nErL
                                                                                                                                                                                                                      MD5:13A809466383200ACAF92303FB7B9781
                                                                                                                                                                                                                      SHA1:49089095CD510F89916FA69FCCE7AEFF7E0DEEAB
                                                                                                                                                                                                                      SHA-256:DDC5D1766C22DBA6C94A95246D437F8926DFCF2D8DD9184910B16FD255834BC3
                                                                                                                                                                                                                      SHA-512:17A60C89D7B71B491D870EFD570ED5264F342BFBBA8EA0E52E1F073354B27D7E63522279B8A3D312D5775F62D296CC78FBE3E5F1034009A2C32CD46F9BD4A5BF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en-US">.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.. <link rel="profile" href="https://gmpg.org/xfn/11"> .. <title>5 Key Inquiries to Consider Before Venturing into Investments &#8211; forex.hodastoresaudi</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//www.googletagmanager.com' />.<link rel="alternate" type="application/rss+xml" title="forex.hodastoresaudi &raquo; Feed" href="https://forex.hodastoresaudi.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="forex.hodastoresaudi &raquo; Comments Feed" href="https://forex.hodastoresaudi.com/comments/feed/" />.<link rel="alternate" type="application/rss+xml" title="forex.hodastoresaudi &raquo; 5 Key Inquiries to Consider Before Venturing into Investments Comments Feed" href="https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/feed/" />.<
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):62398
                                                                                                                                                                                                                      Entropy (8bit):6.011580048809765
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:IWEkXiv0TjSoeto1jP8Vpp4QUJx18u2BQUJx18u2kIG4I74OQUJx18u2F/X7k7vX:IVk1eC/x14/x1ZT4O/x1ArmDL
                                                                                                                                                                                                                      MD5:2E17A1C5F82D8292712073F2393E51C5
                                                                                                                                                                                                                      SHA1:3A692879BFC93DD4A64ABFE2DD462263DCA1DE63
                                                                                                                                                                                                                      SHA-256:7BB79A80D597D032560306F856D1772EE42E7291C7D6DAAB95CF72136ADBB3EA
                                                                                                                                                                                                                      SHA-512:569E8AFEA20FB4D2E76EAC411CFB524AB070A8524DE739AA012B0519840BBB2072FC03FB2A5627FF8EFD3A6EAC145D3E30230AA5DB87E5BCF53E2D1A083995A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,1,300,750,0,1,null,null,null,1,null,[138487807829],[6776080029],[5425182197],[3582097610],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CKLZucTl9YgDFTSJgwcdhccK7g",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012406241625000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%}h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):402
                                                                                                                                                                                                                      Entropy (8bit):3.612008401918766
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMW87RXmK8JJHJjLTcu1JjaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJMXFNyz7VUVL:YX8gJHjsuBz/iJmydCKqt3
                                                                                                                                                                                                                      MD5:08975C5E053517736D182A83E75F7281
                                                                                                                                                                                                                      SHA1:FB7BBB1583F3CC16BBD307846E50F1F160D661BA
                                                                                                                                                                                                                      SHA-256:E85ED0005296D3591639AB8194C6F45E85019E664563957625C2B945B28979EC
                                                                                                                                                                                                                      SHA-512:7019E600B90E54A752A28A6425A807A855596E692382D8A45DCA112573FAF247F0FF35015E4471CA133DB767238DF65215ED9DD14573716C84FD2D47C4041F0E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3381647068439571&correlator=2639466092597358&eid=31079957%2C31087358%2C31087790%2C31087720%2C31084866&output=ldjh&gdfp_req=1&vrg=202410020101&ptt=17&impl=fif&gdpr=0&iu_parts=23034842924%2C750x300&enc_prev_ius=%2F0%2F1&prev_iu_szs=750x300&ifi=4&didk=1760258016&sfv=1-0-40&sc=1&cookie=ID%3D1d72b7c4b1c15e38%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw&gpic=UID%3D00000f02cbd00325%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw&abxe=1&dt=1728081588042&lmt=1728081588&adxs=317&adys=1521&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=2&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fforex.hodastoresaudi.com%2F2023%2F04%2F06%2Fcar-accidents-and-mental-health-coping-with-the-emotional-fallout%2F&vis=1&psz=630x300&msz=750x300&fws=4&ohw=1263&td=1&egid=53582&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728081583693&idt=2194&adks=681177740&frm=20&eo_id_str=ID%3D63acd691812b9844%3AT%3D1728081555%3ART%3D1728081555%3AS%3DAA-AfjYkZcCxskF3kkcE5Jc2kpxJ
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CManmcvl9YgDFb0pVQgdFqok6Q",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18492, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18492
                                                                                                                                                                                                                      Entropy (8bit):7.988005025098439
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:jHq3alnVfBJBuMlPGCh9NBRLS64LRb0v5waXf0BFY0/rJ8Zw4bzUQb:jHqKf5JMOPdzNPLS64laxsFY0t8XcM
                                                                                                                                                                                                                      MD5:7FDA4C62C1BDEAE7A08E6FD438104BAC
                                                                                                                                                                                                                      SHA1:B1F626E78F5F6D7BE993303A49EB81F0FA4CE57C
                                                                                                                                                                                                                      SHA-256:4DBD328E347E890A801D51F9A5F8D38A3EFD51EC34C0AA22CC83D0A95D6D9D71
                                                                                                                                                                                                                      SHA-512:C4A36A3C1FF23023533DFF103A108844B7CFE4E793ABA0B1B5576431E77DD6E9EDF29FAD68132577AD6AD55CA7A011A38723DA2FA15D9071D2C6BA4E02D1DADC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                                                                                                                                                                                      Preview:wOF2......H<..........G..............................Z..|.`..J.X..<.....P..N..Z...x.6.$..0. ..|. ..:...%l.F.......T.mZ..V.n!.53.l.@..N....CD.!f......I.(;..Cw.2L..@....M....(.H*].......1..I&..tE.e....D...}y..6D.h.Z..$y.J.X._....J2 .*(.....=M..+Hd*.Y.6.f.J.z..:.........#.#...3..;.<..q./.,g.tK.Y.Ne.?......1.b.......S.".~..|Q.9.1Q.Y.^....MkF......;v..g(.(S...Z.>...l.XW.Z....-Q.h..MR8$..W(..Wh.0....X..;]3...:..\/..L...L.U...6".h?K.....A.....(2z.uRTn...GaJ......+..4..d...I.[!..Ua..x..4.,@..t....3.e..J._'..R.j.p.t...`.4.......aI,.....W..9V..K..c..... g...:.........'..6.O.0+..;Q..&..e..=..sg......Eg.2.R.M..{{w.{{'4.L.O2.L$) ;..`....PeW..O..iS..e..S.l... .....R.R.+.!.uLUE~...C.JN..J.r...@..g..:.\..;..s.n.s........sq4... ;..N.`.H<T.....p.#2.e....H..T...........1....^......L.....R...R.1.!............E..m_Z~....z..L..j....".q~..Pg!X}1.q.!.n......@.d...._5=..*x.......[.y.#$Q.d.........j...1n.....&...-(N..P\5<.f.qB..|.i...q<.'..C.A...\.i.x.9........1.>....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2946)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2981
                                                                                                                                                                                                                      Entropy (8bit):5.174465669703351
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Q7A9/XN5NjJE2aAOuRUUKfTGwAuw5BJmVhl2qFqyvQyOw835uuPkSEwVYql+9y5l:931Yf1AJ5m/FqyLn8pu4Zl+9y5It4yO9
                                                                                                                                                                                                                      MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                                                                                                                                                                                                      SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                                                                                                                                                                                                      SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                                                                                                                                                                                                      SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://forex.hodastoresaudi.com/wp-includes/js/comment-reply.min.js?ver=6.6.2
                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):402
                                                                                                                                                                                                                      Entropy (8bit):3.6393110001243736
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMW87RXmK8JJHJjLTcu1JjaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJYGz0tCp3aa0:YX8gJHjsuBz/iJh9G3
                                                                                                                                                                                                                      MD5:E5D545270811E7983A4CFE59040C8FCF
                                                                                                                                                                                                                      SHA1:58C6B3F3E4151795A2EDE49DDC5FCB74E23068F4
                                                                                                                                                                                                                      SHA-256:5393CD621BC2340E3BCDE116D6F0727574E1C5EB615FBB84B248FFBC2DEB89BD
                                                                                                                                                                                                                      SHA-512:06E402C72DC9E1EBE2C62DE8D25A798B161572EE929F873FB24692EB6260B3BE157C7E8D09060EB3284864512A4E85491C4B3D16F269F1F27E2A6B72CDAAD68D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKbfrczl9YgDFUsrVQgdZSkS6g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjstfpl48tETC1nBXrWTXh_ErtDdHajwk7H0Wi4rt0ArrT3LSStRCirzwXg_qVPwbhXET4nxLbkrUNlcejyoAWZpPj9lxSm_neMmuLPSGSrWSd95E3MDOWVJvO3ZQHCFbqLvRJbS_YsZ9xkyXEjQLs391a79EDvbuzgL7hA2yt_Jj2WRgB2bxg0bVirZCFREUGkc&sai=AMfl-YSr56Vd_RPu4GbN6dN5x6P20YdTx-TH3FdwAhVorqWj8psF66tWZuCDs6DeMYTSslUODrDXJG7kcSFFEIIE1INzGfmAeNQZyFAg0jI1e7Cvpelo5fery_SfQaw&sig=Cg0ArKJSzEIrOuHFJ3XNEAE&cid=CAQSOwDpaXnffkaPrijHLhbJpDymJ9Y2rmz6Co-41mmOKdxXqnYKOwgatW8KQec-7cKDuQiFb0RMOdG-IPxuGAE&id=ampim&o=277,153&d=750,300&ss=1280,1024&bs=1280,907&mcvt=1012&mtos=0,0,1012,1012,1012&tos=0,0,1012,0,0&tfs=1718&tls=2730&g=100&h=100&tt=2730&r=v&avms=ampa&uap=Windows&uapv=10.0.0&uaa=x86&uam=&uafv=117.0.5938.132&uab=64&uafvl=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&uaw=false&adk=0"
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64980)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):200641
                                                                                                                                                                                                                      Entropy (8bit):5.251551948080089
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:csnCGO+OLHJ4TEzWwy/4dxwE6IckrNdcSRp5m01eicxgmLnMSp8WRb0o3VxlNl2K:0GO+OLHJ4TR/48ERcUdzunLMk1mu4Ss6
                                                                                                                                                                                                                      MD5:DE13C441A60C800A26315C70928987CA
                                                                                                                                                                                                                      SHA1:0CDD3FF3671282FC0C33E57B6C70574EB805B1D4
                                                                                                                                                                                                                      SHA-256:7330191FACB7E2ECECC564F92A6E4DB89028C010EB1D46114C19615354F02BD1
                                                                                                                                                                                                                      SHA-512:78DB2B3EDBF01E251EBDDAB055A24F0031C1582EE91BCBC261F5C16A201356DC9A03655D271187F6B3B99F4121865C34AD6065313244DBABF09EA723359367FE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:self.AMP_CONFIG={"v":"012406241625000","type":"production","allow-doc-opt-in":["amp-next-page"],"allow-url-opt-in":[],"canary":0,"a4aProfilingRate":0.01,"doubleclickSraExp":0.01,"doubleclickSraReportExcludedBlock":0.1,"flexAdSlots":0.05,"flexible-bitrate":0.1,"ios-fixed-no-transfer":0,"story-ad-placements":0.01,"story-disable-animations-first-page":1,"story-load-inactive-outside-viewport":1,"amp-sticky-ad-to-amp-ad-v4":0,"story-video-cache-apply-audio":0,"amp-story-subscriptions":1,"interaction-to-next-paint":1,"esm":1};/*AMP_CONFIG*/;.(()=>{var t,i=class{constructor(){this.j=new e}abort(){if(!this.j.C&&(this.j.C=!0,this.j.N)){const t={"type":"abort","bubbles":!1,"cancelable":!1,"target":this.j,"currentTarget":this.j};this.j.N(t)}}get signal(){return this.j}},e=class{constructor(){this.C=!1,this.N=null}get aborted(){return this.C}get onabort(){return this.N}set onabort(t){this.N=t}};function s(){return t||(t=Promise.resolve(void 0))}var n=class{constructor(){this.promise=new Promise(((
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsu5u12YucpCb1zK0tSTJtl3QOwaPQdZDLxRx3mmhDN_7VVJE9ZAos9jVvAMxp9D8q4ZWrvxmt8Z6OsPb4ffsrCRaZQMB25OCBU67rbQ48kjXZInauO0XIgo2qp2PJE89CEkqXHVxFVfPOMtLzp4RBFuucrdPorvVms2xzXMC19w2g8MZJssdL_vgOwDXX45pck&sai=AMfl-YRAet21SIhfZk-sZxFp6OEZP6-QLaP4etRu7ZOosgvTlFJJ4GyDmiFAN29Dzl68b-1TnGXl0jZIY-WoPsN02Q2D8chOLsCrWlkm6GPxvepBWYy4e5_MtyOYVOZ6euHlsy_hVzRACNiV0lnnJONw&sig=Cg0ArKJSzGdvDwKwSi5rEAE&cid=CAQSTgDpaXnfofpB1742MbzyZhxtuJsGMiJTppERT8Wje5s2BQi2ZYwoqz71JB6UWk1uu0Nq2CFdB3UhmRg5-4PogUjTzThHEDh82eQBAgIzaxgB&id=ampim&o=257,607&d=750,300&ss=1280,1024&bs=1280,907&mcvt=1001&mtos=0,0,1001,1001,1001&tos=0,0,1001,0,0&tfs=2819&tls=3820&g=100&h=100&tt=3821&r=v&avms=ampa&uap=Windows&uapv=10.0.0&uaa=x86&uam=&uafv=117.0.5938.132&uab=64&uafvl=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&uaw=false&adk=0"
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvwWmimAuqMZ2nA77jXSwHB5SBAzpjaGmB2eCCFaMOCvuYfCWxtj8aIS9JkrUwZtNJA-lfXt5JaQBmNe4tinGoMnRrtW2XcUP6QBDq6zRzr2knZUyAuzWpZhkQ2HIgYwByGU_-huhr-YHE-KFa1AlJpwLiFbhIbOa4dAM6ZaNQMbpKPsXGNRuhwh2qzR46C4tE&sai=AMfl-YSxEQ5lPAeNA_ZyBS6oAi7UW8qY75ZatS40dl56wCMCjYfxKqouhnVPuwFaRrC8Jgj__FOWkmu7Rp_ih3ANmXKAlH_Hjov5eUGp1bi3F_yF5J9K69gmUNX6orVZQ8NH83VnX_k10wAA1FdBwc48&sig=Cg0ArKJSzKWTu8a8VUmrEAE&cid=CAQSTgDpaXnfGU7LFaPPj2Ld30U_8Byk4nyFmoMOGpd2aPL3DXr3oOVV7LX-z2oh0Wx7z1W-2FfAaaPg5CNXjjLaF27LcBwO5SQ1Ro2vpa0QOxgB&id=ampim&o=51,153&d=750,300&ss=1280,1024&bs=1280,907&mcvt=1008&mtos=0,0,1008,1008,1008&tos=0,0,1008,0,0&tfs=3174&tls=4182&g=100&h=100&tt=4182&r=v&avms=ampa&uap=Windows&uapv=10.0.0&uaa=x86&uam=&uafv=117.0.5938.132&uab=64&uafvl=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&uaw=false&adk=0"
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):77629
                                                                                                                                                                                                                      Entropy (8bit):5.9901094990146495
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:iQkIw6ojj+HleowHCoaCoZD+U7Co2TVg9XsXL:jkIhojj+HleowHkLD+U7ETVg9c7
                                                                                                                                                                                                                      MD5:FF81D91DC642F067A87DE950C12965AC
                                                                                                                                                                                                                      SHA1:083A578A88C78CB8366B3ABC92B18603E71E4874
                                                                                                                                                                                                                      SHA-256:2480FB06D1348B21F5204DC64EBCFD164ADD7C433442544162AA07085F35B3E9
                                                                                                                                                                                                                      SHA-512:54E82D4BCA66494479E34928E23888379AAEB4661D4CE7CB3ED92C7420AE671525C422F12B5EF19ED23FA0A99EC3E9519541E0C6F9938CC08A8BB743399F110A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1126573009834633&correlator=2129173882998726&eid=44809527%2C31087720&output=ldjh&gdfp_req=1&vrg=202410020101&ptt=17&impl=fif&gdpr=0&iu_parts=23034842924%2C750x300&enc_prev_ius=%2F0%2F1&prev_iu_szs=750x300&ifi=2&didk=1959170513&sfv=1-0-40&sc=1&cookie_enabled=1&abxe=1&dt=1728081552687&lmt=1728081552&adxs=257&adys=607&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fforex.hodastoresaudi.com%2F&vis=1&psz=750x-1&msz=750x-1&fws=516&ohw=1263&td=1&egid=13457&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728081545255&idt=5712&adks=3702168681&frm=20&eoidce=1
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,1,300,750,0,1,null,null,null,1,[["ID=1d72b7c4b1c15e38:T=1728081555:RT=1728081555:S=ALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw",1761777555,"/","hodastoresaudi.com",1],["UID=00000f02cbd00325:T=1728081555:RT=1728081555:S=ALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw",1761777555,"/","hodastoresaudi.com",2]],[138487807829],[6776080029],[5425182197],[3582097610],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CPWCn7rl9YgDFZyM_QcdMhs7kw",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=63acd691812b9844:T=1728081555:RT=1728081555:S=AA-AfjYkZcCxskF3kkcE5Jc2kpxJ",1743633555,"/","hodastoresaudi.com"]],[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><styl
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 150 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2502
                                                                                                                                                                                                                      Entropy (8bit):7.885521295962446
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:kfcMDcv54meKZVcvTOodUWfYKESWX7OI40t+34oXROODmtnt31tN+kniLDX9:kRwRPVsqCUctWX6IHg3jEODmtntl+Fh
                                                                                                                                                                                                                      MD5:FF862C0E7A4755ADF3682DA543BCE1E4
                                                                                                                                                                                                                      SHA1:9DB9B9C9BB176AEE7F639F5F4A4CD702105358B6
                                                                                                                                                                                                                      SHA-256:36133CA07927C88A7CC578FDDBAED3C668AB75087834D0CA13DCA5DE4EC856C1
                                                                                                                                                                                                                      SHA-512:F7BD41F50C64D5DFC88989D0DDEE4C2CE816A08DC7410E5176C9386052791C04991022D406ED15BD0B6CA8C1E1ED83CD2E3B37C0F601DE26646F0FC49FCA0E6F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/pagead/images/adchoices/en.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR................W....IDATh..go.I....&s..g....I.8...6Yd0".(..#.."..d.t&.x.q6.8.7...'...u......wX.!.C........O.>.e....I....2.,.,....A.....,tV....m...6..SR....'.JKKi..l..<0=.={x........::}.4M.0....C.;w.......)==]y..Ky..?6..\.z..r..w...r'C5.:....a..z.....k.}....6y.d...1..x...5.........H...EDD....p.i..}...|....Y.....<..{.;.V.9..t...\.hm..Z.y..]........C.u..#F......,x..-[.5x.....5..I.N.....&Xx...6....;......z..?.....n..N.u}...>}..7..|:~.8..q...U[[K.z..v..@.^.t...k.*++..X..........\...L;..t.........%%%Qyy9{..]...n7......u.X....,x#.....m...F}...[.n).....G..U.x\|.(l..r..IZ.f..'._UU._?h..g.RZZ..5<..3.z.jZ.v-.C.D...799..........TQQ...r.....u.VZ.b..:t..4...!.A......5..k.5;X....:p.......y..E.=...,v.Vj....=z4..;...1c.p..;.}....Pc.......i...Ba..;v.....}.v.4...yn.c`....C.xO.......4./l.....5..f.a.]n.]....=...8(.....X..Bs...a..z+P...........>.\..".mX(3.(/...W.......S.......<..jYY...U+.1;;...._..F...D.~....y.fo.QSS.}.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14814)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14931
                                                                                                                                                                                                                      Entropy (8bit):5.3029454507967255
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:MeJ8mveR3bSQILn3jBEXVOzZ055KQa5mJpMcrRdiQzQJ:O2WbSDLdEXVOz655Kr5m/LfiQcJ
                                                                                                                                                                                                                      MD5:745A01A7855CA0D6E061190B2AF83288
                                                                                                                                                                                                                      SHA1:1D413AEFF765839BC50FB888F08EA43C228BB19C
                                                                                                                                                                                                                      SHA-256:63A8ED4D42E2E14D5EEB92B559C0942083D03C633E8AA8D82511B06057B5790C
                                                                                                                                                                                                                      SHA-512:B4A878979002D1363C39CE9B32C415A1DBEE3358363201612E9F71487B7A6C523E9530DCCEE4EFC95D59DB3F0345254317FA1CED99AB03A92145CAAF2AD239FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-ad-exit",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:e}=Array,{hasOwnProperty:i,toString:r}=Object.prototype;function s(t){const n=Object.getOwnPropertyDescriptor(t,"message");if(null!=n&&n.writable)return t;const{message:e,stack:i}=t,r=new Error(e);for(const n in t)r[n]=t[n];return r.stack=i,r}function o(t){let n=null,e="";for(const t of arguments)t instanceof Error&&!n?n=s(t):(e&&(e+=" "),e+=t);return n?e&&(n.message=e+": "+n.message):n=new Error(e),n}function c(t){var n,e;null===(n=(e=self).__AMP_REPORT_ERROR)||void 0===n||n.call(e,t)}function u(t){return JSON.parse(t)}var l=/(?:^[#?]?|&)([^=&]+)(?:=([^&]*))?/g;function a(t,n=""){try{return decodeURIComponent(t)}catch(t){return n}}function f(t){const{location:n}=t||self;return function(t){const n=function(t){const n=Object.create(null);return n}();if(!t)return n;let e;for(;e=l.exec(t);){const t=a(e[1],e[1]),i=e[2]?a(e[2].replace(/\+/g," "),e[2]):"";n[t]=i}return n}(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):60264
                                                                                                                                                                                                                      Entropy (8bit):6.000913919146437
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:xW/kXiv0TjSodtotquDAUYQ1GQJYh1GQJYDFN4I7451GQJYk/zl7:x2k1du1LS1LOT451LRzl7
                                                                                                                                                                                                                      MD5:8952D2D2124FE855E9477EF3D0588B25
                                                                                                                                                                                                                      SHA1:CEFCF4FC909E97642D1F814A3CA1D46F8C707266
                                                                                                                                                                                                                      SHA-256:F06A10043944216C09257A0DC90B087295D653CCA64938E34D01BE199FCEAB69
                                                                                                                                                                                                                      SHA-512:2852A231AC30C51EAF4995625A82D592C1B206FD3C47BF8C98CCF8A9C3046412B4EC9734644AB138D31D4C8193D00F2F63D449D2B0A7B2120680A25AEDA941FB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1085590882137413&correlator=2305523351247229&eid=31087720%2C31084866&output=ldjh&gdfp_req=1&vrg=202410020101&ptt=17&impl=fif&gdpr=0&iu_parts=23034842924%2C750x300&enc_prev_ius=%2F0%2F1&prev_iu_szs=750x300&ifi=2&didk=746380753&sfv=1-0-40&sc=1&cookie=ID%3D1d72b7c4b1c15e38%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw&gpic=UID%3D00000f02cbd00325%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw&abxe=1&dt=1728081572603&lmt=1728081572&adxs=277&adys=461&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fforex.hodastoresaudi.com%2F2024%2F01%2F05%2F5-key-inquiries-to-consider-before-venturing-into-investments%2F&vis=2&psz=710x300&msz=750x300&fws=4&ohw=1263&td=1&egid=53582&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728081567777&idt=2081&adks=1536958343&frm=20&eo_id_str=ID%3D63acd691812b9844%3AT%3D1728081555%3ART%3D1728081555%3AS%3DAA-AfjYkZcCxskF3kkcE5Jc2kpxJ
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,1,300,750,0,1,null,null,null,1,null,[138487807829],[6776080029],[5425182197],[3582097610],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CLKQ1MPl9YgDFemIgwcd4NcNEA",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012406241625000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%}h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):402
                                                                                                                                                                                                                      Entropy (8bit):3.6530169080953354
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMW87RXmK8JJHJjLTcu1JjaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJLP0L6aaaaaJ:YX8gJHjsuBz/iJLGFd3
                                                                                                                                                                                                                      MD5:9926A1D2AC83959FA941168168CED247
                                                                                                                                                                                                                      SHA1:A23951CE26CBC01608A0B48A31D42D16C869C88F
                                                                                                                                                                                                                      SHA-256:C014D64B86E5FC549EB13053A1AD1315B35BEC082B74C940A3A977E015FF499E
                                                                                                                                                                                                                      SHA-512:E0F23DE90B88B65BE3E5D00BC9864B3AD1A8137505AF9F66BA5F888D4300A1B2359992DF6C645E029E25A2E297E340EBB5DEE5BA761092D6A930BA5D38DF221F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3381647068439571&correlator=2639466092597358&eid=31079957%2C31087358%2C31087790%2C31087720%2C31084866&output=ldjh&gdfp_req=1&vrg=202410020101&ptt=17&impl=fif&gdpr=0&iu_parts=23034842924%2C750x300&enc_prev_ius=%2F0%2F1&prev_iu_szs=750x300&ifi=6&didk=1921560943&sfv=1-0-40&sc=1&cookie=ID%3D1d72b7c4b1c15e38%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw&gpic=UID%3D00000f02cbd00325%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw&abxe=1&dt=1728081588049&lmt=1728081588&adxs=317&adys=6148&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=4&ucis=6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fforex.hodastoresaudi.com%2F2023%2F04%2F06%2Fcar-accidents-and-mental-health-coping-with-the-emotional-fallout%2F&vis=1&psz=630x300&msz=750x300&fws=4&ohw=1263&td=1&egid=53582&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728081583693&idt=2194&adks=82855970&frm=20&eo_id_str=ID%3D63acd691812b9844%3AT%3D1728081555%3ART%3D1728081555%3AS%3DAA-AfjYkZcCxskF3kkcE5Jc2kpxJ
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKzBmcvl9YgDFbkcVQgd8vEwTQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"6",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1890x999, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):146425
                                                                                                                                                                                                                      Entropy (8bit):7.956875815154121
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:zyX4VZNW045od+O4wmhRNEUwDJSnGJVGhWqmrfxG3ZfDFtjEGJINFcfKjEH8gn:zE5od+O7wRNEztSGC7sk3ZNJI/ciAH88
                                                                                                                                                                                                                      MD5:F707DD5AADA7024B2FF02416A09E090C
                                                                                                                                                                                                                      SHA1:3FB99E9C41ACA4746E4668063AD0005B3FD66D62
                                                                                                                                                                                                                      SHA-256:56F44530B57A14F1363BBD8F5EC360A2147A7DE341C8501C0EEA9CC7003C116F
                                                                                                                                                                                                                      SHA-512:09299FD8A6BDB3B131C1241B050D6AD9CDBA83EC50AA020CE2352DA382DBFE3248B33B968E4EFA757BE2E4677AAFED20704C6706323D0B91BD41535DB6C5EAE6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF...................................................+#..(...%5%(-/222."8=70<+12/.........../...//////////////////////////////////////////////////........b...........................................I........................!.1AQ.aq."2......#3BRb.....$CSr4...c..D.ds..Tt................................$......................!1.A.Q."2aq.............?.jG.A$...i.I....H..A .H.....2...cC.yg..4.V.....%...i.e..#H.8..%.P.L..BD....H.v. .QfZ=.T......X...!..A....@.".TG"..UHH...D......^y..j_y.......:..d.j^..Y..&u..)....u..u@.!......Y5...s..#@..c@..)...G.i.L.U.VB&@..d.l...Se..+&UY...d........D..4..F.-.!h.Ff.ip....l.....m...El.b.B+L-<.|-I.tm....D.i..*e...\E....B.......@P....@S..@@(.....@(........ ..V.....l.s...F.S3{.N@.s..I.\.=~....._..<(.{t...;.s..$.,d.....qnQ...&..ta.h.........f+M4.U.02.5.Q.E.B.....E.$.`...+ L...L.i...].6u.l.Y..gl..eGM....(.J.P.....+bV.5J81..-..i.].Qq.i.\-t..:.RA...|@b b..(...MG....j...[T"......&B.r48...J...l3-1.}..R.p.*....p.W..]..+..../..J.Fy........ ... .
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (55136)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):264472
                                                                                                                                                                                                                      Entropy (8bit):5.598198884924161
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:895fnf78R3DDD44ofF5ppxZTXF3ft17CKgs9qWErW:89ZfeDD44Mjpp1nErW
                                                                                                                                                                                                                      MD5:E75E02026C26FF8CAC233A158A6A925B
                                                                                                                                                                                                                      SHA1:FC22F28C6ADDC1AA357D36816ABCC82170583DA9
                                                                                                                                                                                                                      SHA-256:59987125CF55CD2A991AC2A0788B977631A9D54CAB1B8A18C781C705CE7E3643
                                                                                                                                                                                                                      SHA-512:2861912482E69FA83ED373A75E08470288135E7F0AFB516A396641C2F6FDBF4B987DD3D328E880E8C522043D59930C47D427BCDB365A2FAF4D8AF6814190AA78
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en-US">.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.. <link rel="profile" href="https://gmpg.org/xfn/11"> .. <title>Top 10 Investment Opportunities for 2024 &#8211; forex.hodastoresaudi</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//www.googletagmanager.com' />.<link rel="alternate" type="application/rss+xml" title="forex.hodastoresaudi &raquo; Feed" href="https://forex.hodastoresaudi.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="forex.hodastoresaudi &raquo; Comments Feed" href="https://forex.hodastoresaudi.com/comments/feed/" />.<link rel="alternate" type="application/rss+xml" title="forex.hodastoresaudi &raquo; Top 10 Investment Opportunities for 2024 Comments Feed" href="https://forex.hodastoresaudi.com/2024/01/05/top-10-investment-opportunities-for-2024/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16990
                                                                                                                                                                                                                      Entropy (8bit):6.0173217265066485
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:l+dQOmPWt2u89uceP3KNWM2bReGtie9HLHEyPjRM8vcWlfM:UUWtx82UW1bDpHEyNMCXk
                                                                                                                                                                                                                      MD5:77E441A8391B1EBC721B663790216562
                                                                                                                                                                                                                      SHA1:3C9F58FD1CEDF944230128A15E12959B4CE9B9F8
                                                                                                                                                                                                                      SHA-256:18988205A84D46349D1AF4B845121C8FA47845F92DAAECAB0F3AE6FEBAB9E97C
                                                                                                                                                                                                                      SHA-512:C26052670F72669C98CD42A65B49AECABC5D8FC90FC7ADA2B160258D6178E947C4A1FA1BE2532154E33147A5A77104393D26CAC185D8197E9ED7929ACF1403B3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202410020101&st=env
                                                                                                                                                                                                                      Preview:{"sodar_query_id":"2G4AZ--pOO6cjuwPs766wAs","injector_basename":"sodar2","bg_hash_basename":"bTlXcH-04rkXILOBMXVqPgIDPtI2JqYddFmG09n4rWw","bg_binary":"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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):74833
                                                                                                                                                                                                                      Entropy (8bit):6.002287985948195
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:SWikXiv0TjS5hGtRTmF/MMlmFq5mFq2mFqjmFqJmFq7mFqfmFqzNlkNlpmFGmF3Q:S/k0Yrp4Dk8T8u
                                                                                                                                                                                                                      MD5:C77331219641F02D16B6625ADFC1D64B
                                                                                                                                                                                                                      SHA1:E810098FCE4431AB935AC75DFAD92304EB4D9FE7
                                                                                                                                                                                                                      SHA-256:3E131C7C4A944BF4C3464D0498EE2E25D3545CDD00EB4959365AF343430AC1E8
                                                                                                                                                                                                                      SHA-512:AD915D65AC3031AF3D7535AE396F18521C069CDD6D564B241B5332D41A3296E6F44CAE08B84D533F2F63C6B08F00BFC9FDCF4BE5C80401D8013F9FB1E40EE4E3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=4427375983859019&correlator=2249804752961608&eid=31079957%2C31087720%2C31084866&output=ldjh&gdfp_req=1&vrg=202410020101&ptt=17&impl=fif&gdpr=0&iu_parts=23034842924%2C750x300&enc_prev_ius=%2F0%2F1&prev_iu_szs=750x300&ifi=6&didk=1959170513&sfv=1-0-40&sc=1&cookie=ID%3D1d72b7c4b1c15e38%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw&gpic=UID%3D00000f02cbd00325%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw&abxe=1&dt=1728081611639&lmt=1728081611&adxs=257&adys=607&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fforex.hodastoresaudi.com%2F2024%2F01%2F05%2Ftop-10-investment-opportunities-for-2024%2F&vis=1&psz=750x-1&msz=750x-1&fws=516&ohw=1263&td=1&egid=53582&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728081607964&idt=457&adks=3702168681&frm=20&eo_id_str=ID%3D63acd691812b9844%3AT%3D1728081555%3ART%3D1728081555%3AS%3DAA-AfjYkZcCxskF3kkcE5Jc2kpxJ
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,1,300,750,0,1,null,null,null,1,null,[138487807829],[6776080029],[5425182197],[3582097610],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"COzR6tbl9YgDFWAJVQgdC6UfTA",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"6",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012406241625000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%}h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):402
                                                                                                                                                                                                                      Entropy (8bit):3.618310091988033
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMW87RXmK8JJHJjLTcu1JjaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJ5cThadrRMy8:YX8gJHjsuBz/iJ5T3JG3
                                                                                                                                                                                                                      MD5:7A328B73CDF83A33F4DE72B3B2263B9F
                                                                                                                                                                                                                      SHA1:3ED3212D4C279EC8EB2F560E09EEEC7DCADAF7EB
                                                                                                                                                                                                                      SHA-256:09313E411D4C7CCC36C660A56AF5D8BDB4937753C25DABD0F5BE5390862658F8
                                                                                                                                                                                                                      SHA-512:6283D424F5FF7695753F754318EC378FB807C3196A49978C2372AF1F268DAC9F1BA98727B2FF06F93EF031B318E11E5DDA1E46DACDC634179C5DFA1B18DC6751
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COyO6tjl9YgDFZcxvwQdBq0Wyg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):17945
                                                                                                                                                                                                                      Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                      MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                      SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                      SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                      SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18588
                                                                                                                                                                                                                      Entropy (8bit):7.988601596032928
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                                                                                                      MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                                                                                                      SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                                                                                                      SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                                                                                                      SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                      Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5021)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5139
                                                                                                                                                                                                                      Entropy (8bit):5.225761741474072
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:OvllJxvYaYpoVGeLfQYqMvs5PPm2nrH8IR8b89ixh5+BRVnK4GRxk5RE6S:2bvApkGifQnymPmsHZL9ix6BznlJ5REv
                                                                                                                                                                                                                      MD5:17C79DB4B8B153E697B5AFFDD86FD9E3
                                                                                                                                                                                                                      SHA1:E2BDB9EEA168DB10AFCE6619CCDF9ED8447C439A
                                                                                                                                                                                                                      SHA-256:BDB5FBBF823CDC9431AC0AC26C06D3106DBB27BED5297E1FF8A3DA8D72A9BBA9
                                                                                                                                                                                                                      SHA-512:B22F5944608013EAD6A49B62E33A08777A55EA18680D09CEA1F85FA52439C68AFC25A8E1CE0CEABCCAE54B33C6B7E11335B27917B333C47EC7F648B72757B67C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-fit-text",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:i}=Array,{hasOwnProperty:e,toString:o}=Object.prototype;function r(t){const n=parseFloat(t);return"number"==typeof(i=n)&&isFinite(i)?n:void 0;var i}var s=["Webkit","webkit","Moz","moz","ms","O","o"];function l(t){const n=t.replace(/[A-Z]/g,(t=>"-"+t.toLowerCase()));return s.some((t=>n.startsWith(t+"-")))?`-${n}`:n}function c(t,i,e){if(i.startsWith("--"))return i;n||(n=Object.create(null));let o=n[i];if(!o||e){if(o=i,void 0===t[i]){const n=function(t){return t.charAt(0).toUpperCase()+t.slice(1)}(i),e=function(t,n){for(let i=0;i<s.length;i++){const e=s[i]+n;if(void 0!==t[e])return e}return""}(t,n);void 0!==t[e]&&(o=e)}e||(n[i]=o)}return o}function f(t,n,i,e,o){const r=c(t.style,n,o);if(!r)return;const s=e?i+e:i;t.style.setProperty(l(r),s)}function u(t){return`${t}px`}function a(t){return CSS.escape(t)}var h="i-amphtml-fit-text-measurer",m="i-amphtml-fit-text-content",
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):62403
                                                                                                                                                                                                                      Entropy (8bit):6.002554474791093
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:IWdkXiv0TjSoeto7hrVrSItNLeVpvVpSy+4I74sVpZ/ArXreva5vaEv2:IEk1eYhGnKT4oBAbCva5vaEv2
                                                                                                                                                                                                                      MD5:59E81370D720DC26F198851CEE23ECE5
                                                                                                                                                                                                                      SHA1:DE8E7B4A4BF383665C8C172B6B7D204FA090A255
                                                                                                                                                                                                                      SHA-256:4A4263549F088B54E6E252E334699A44CB60B2FE8A88E2A2C2108251E027070C
                                                                                                                                                                                                                      SHA-512:4F2F35849C09740C34F14EF0CAC7A8236977F9C2807079221BED37D1533D393D17F147663EBFE0CF22EDF71862703EC2AA96F9A876B1E4F3F0A0E8EFFA2ADC6A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,1,300,750,0,1,null,null,null,1,null,[138487807829],[6776080029],[5425182197],[3582097610],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CPeh6cTl9YgDFaCqgwcdTiQw7g",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012406241625000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%}h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):60507
                                                                                                                                                                                                                      Entropy (8bit):5.993070989177007
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:UWzkXiv0TjSoitooqUK5BKUuD7uD/c54I74uuDz/0:UWk1ibbK5B3uD7uD/c5T4uuDz0
                                                                                                                                                                                                                      MD5:1C506C39226C9589EF641F39EE03DEB7
                                                                                                                                                                                                                      SHA1:B1E6D0CB80BDCDD2CA63E5DF24E33574E97370F0
                                                                                                                                                                                                                      SHA-256:EA3FCC413EFE11FA32CAD857738DD28FC47CD1025DA96FA82BCCE220A4342622
                                                                                                                                                                                                                      SHA-512:EA86BF1B7047E0B3D27006B841270506D57B862E0CCB02B888040B58CE4A470C32552DC71E0748A72F769DFD4797E376F85C7EBA68515D445FD155E59E741947
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=4427375983859019&correlator=2249804752961608&eid=31079957%2C31087720%2C31084866&output=ldjh&gdfp_req=1&vrg=202410020101&ptt=17&impl=fif&gdpr=0&iu_parts=23034842924%2C750x300&enc_prev_ius=%2F0%2F1&prev_iu_szs=750x300&ifi=3&didk=3759575228&sfv=1-0-40&sc=1&cookie=ID%3D1d72b7c4b1c15e38%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw&gpic=UID%3D00000f02cbd00325%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw&abxe=1&dt=1728081611630&lmt=1728081611&adxs=317&adys=1124&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fforex.hodastoresaudi.com%2F2024%2F01%2F05%2Ftop-10-investment-opportunities-for-2024%2F&vis=1&psz=630x300&msz=750x300&fws=4&ohw=1263&td=1&egid=53582&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728081607964&idt=457&adks=730494483&frm=20&eo_id_str=ID%3D63acd691812b9844%3AT%3D1728081555%3ART%3D1728081555%3AS%3DAA-AfjYkZcCxskF3kkcE5Jc2kpxJ
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,1,300,750,0,1,null,null,null,1,null,[138487807829],[6776080029],[5425182197],[3582097610],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"COHPydbl9YgDFSQoVQgdsRswdg",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012406241625000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%}h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (41069)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):41185
                                                                                                                                                                                                                      Entropy (8bit):5.250194124319845
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:onMWFZFzBNzF3Z2fVhSPWCmgrwwfM19ETRQSIJuSLqsy7w2TWJJSN5IyMxQtcprW:on1V0fZf9HqsyM2hIyM1xfmOQHYZEUQf
                                                                                                                                                                                                                      MD5:E1E9F46652B29377642773FD620759D8
                                                                                                                                                                                                                      SHA1:66242B31AAEFB17FC8EC0047E0AAAD28AEBA2F32
                                                                                                                                                                                                                      SHA-256:0E284C175EA1CD1866D5D88171F3CA5FCAD2B370093F0AE7891C152827A12DD0
                                                                                                                                                                                                                      SHA-512:25CA3C7AABCAAFD9B6B3203B155C86BBF43469F7FD53511477E8866408F03D96616E90021DC67603F9D73E1245E504736ADD3EF837996449DA8624B88CDA9A03
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.ampproject.org/rtv/032406252034000/v0/amp-form-0.1.mjs
                                                                                                                                                                                                                      Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406252034000",n:"amp-form",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function e(){return i||(i=Promise.resolve(void 0))}var s=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}};function n(t){return new Promise((i=>{i(t())}))}function r(t){return t?Array.prototype.slice.call(t):[]}var{isArray:o}=Array,{hasOwnProperty:c,toString:u}=Object.prototype;function a(t){return"[object Object]"===u.call(t)}function h(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function l(t,i){return c.call(t,i)}function f(t,i,e,s,n,r,o,c,u,a,h){return t}var d="amp:dom-update",m="amp:form-value-change",p="name";function _(t){return(t.ownerDocument||t).defaultView}function b(t){return CSS.escape(t)}function A(t){f(/^[\w-]+$/.test(t))}function P(t,i){return A(i),i=i.toUpperCase(),function(t,e){const s=[];for(let e=t.parentElement;e;e=e.parentElement)e.tagName==i&&s.push(e);return s}(t)}function v(t){var i;null===(i=t.paren
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):60715
                                                                                                                                                                                                                      Entropy (8bit):5.993581494100482
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:oWpkXiv0TjSoctoGSJ0s0cIvygrg3No4I74qgt/aaxkic6Y6N:oUk1ce/grgOT4qgtu6Y6N
                                                                                                                                                                                                                      MD5:2F0F16ECC3A717192B4542D3D8C12C5E
                                                                                                                                                                                                                      SHA1:4EB84AE4B558915B3175A4B0852C76742DB94B7D
                                                                                                                                                                                                                      SHA-256:CA44DFB5C19C7A2701A2C477AD3B36D25610DA4CBF58EDF3083EDF6B845A8F3F
                                                                                                                                                                                                                      SHA-512:5AC2FBD8AF60B69F17C8B5A5230F1775C024DFBBECEE81696DE43BD4ACDAC86D817148D2608C927429096ADC0BD447432C813480CD9C996105C13383D544A542
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1085590882137413&correlator=2305523351247229&eid=31087720%2C31084866&output=ldjh&gdfp_req=1&vrg=202410020101&ptt=17&impl=fif&gdpr=0&iu_parts=23034842924%2C750x300&enc_prev_ius=%2F0%2F1&prev_iu_szs=750x300&ifi=5&didk=1959170513&sfv=1-0-40&sc=1&cookie=ID%3D1d72b7c4b1c15e38%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw&gpic=UID%3D00000f02cbd00325%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw&abxe=1&dt=1728081572615&lmt=1728081572&adxs=257&adys=607&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fforex.hodastoresaudi.com%2F2024%2F01%2F05%2F5-key-inquiries-to-consider-before-venturing-into-investments%2F&vis=2&psz=750x-1&msz=750x-1&fws=516&ohw=1263&td=1&egid=53582&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728081567777&idt=2081&adks=3702168681&frm=20&eo_id_str=ID%3D63acd691812b9844%3AT%3D1728081555%3ART%3D1728081555%3AS%3DAA-AfjYkZcCxskF3kkcE5Jc2kpxJ
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,1,300,750,0,1,null,null,null,1,null,[138487807829],[6776080029],[5425182197],[3582097610],null,null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CO36psPl9YgDFWGIgwcdJAYChg",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012406241625000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%}h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14814)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):14931
                                                                                                                                                                                                                      Entropy (8bit):5.3029454507967255
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:MeJ8mveR3bSQILn3jBEXVOzZ055KQa5mJpMcrRdiQzQJ:O2WbSDLdEXVOz655Kr5m/LfiQcJ
                                                                                                                                                                                                                      MD5:745A01A7855CA0D6E061190B2AF83288
                                                                                                                                                                                                                      SHA1:1D413AEFF765839BC50FB888F08EA43C228BB19C
                                                                                                                                                                                                                      SHA-256:63A8ED4D42E2E14D5EEB92B559C0942083D03C633E8AA8D82511B06057B5790C
                                                                                                                                                                                                                      SHA-512:B4A878979002D1363C39CE9B32C415A1DBEE3358363201612E9F71487B7A6C523E9530DCCEE4EFC95D59DB3F0345254317FA1CED99AB03A92145CAAF2AD239FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.ampproject.org/rtv/012406241625000/v0/amp-ad-exit-0.1.mjs
                                                                                                                                                                                                                      Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-ad-exit",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:e}=Array,{hasOwnProperty:i,toString:r}=Object.prototype;function s(t){const n=Object.getOwnPropertyDescriptor(t,"message");if(null!=n&&n.writable)return t;const{message:e,stack:i}=t,r=new Error(e);for(const n in t)r[n]=t[n];return r.stack=i,r}function o(t){let n=null,e="";for(const t of arguments)t instanceof Error&&!n?n=s(t):(e&&(e+=" "),e+=t);return n?e&&(n.message=e+": "+n.message):n=new Error(e),n}function c(t){var n,e;null===(n=(e=self).__AMP_REPORT_ERROR)||void 0===n||n.call(e,t)}function u(t){return JSON.parse(t)}var l=/(?:^[#?]?|&)([^=&]+)(?:=([^&]*))?/g;function a(t,n=""){try{return decodeURIComponent(t)}catch(t){return n}}function f(t){const{location:n}=t||self;return function(t){const n=function(t){const n=Object.create(null);return n}();if(!t)return n;let e;for(;e=l.exec(t);){const t=a(e[1],e[1]),i=e[2]?a(e[2].replace(/\+/g," "),e[2]):"";n[t]=i}return n}(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (41069)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):41185
                                                                                                                                                                                                                      Entropy (8bit):5.250194124319845
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:onMWFZFzBNzF3Z2fVhSPWCmgrwwfM19ETRQSIJuSLqsy7w2TWJJSN5IyMxQtcprW:on1V0fZf9HqsyM2hIyM1xfmOQHYZEUQf
                                                                                                                                                                                                                      MD5:E1E9F46652B29377642773FD620759D8
                                                                                                                                                                                                                      SHA1:66242B31AAEFB17FC8EC0047E0AAAD28AEBA2F32
                                                                                                                                                                                                                      SHA-256:0E284C175EA1CD1866D5D88171F3CA5FCAD2B370093F0AE7891C152827A12DD0
                                                                                                                                                                                                                      SHA-512:25CA3C7AABCAAFD9B6B3203B155C86BBF43469F7FD53511477E8866408F03D96616E90021DC67603F9D73E1245E504736ADD3EF837996449DA8624B88CDA9A03
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406252034000",n:"amp-form",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function e(){return i||(i=Promise.resolve(void 0))}var s=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}};function n(t){return new Promise((i=>{i(t())}))}function r(t){return t?Array.prototype.slice.call(t):[]}var{isArray:o}=Array,{hasOwnProperty:c,toString:u}=Object.prototype;function a(t){return"[object Object]"===u.call(t)}function h(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function l(t,i){return c.call(t,i)}function f(t,i,e,s,n,r,o,c,u,a,h){return t}var d="amp:dom-update",m="amp:form-value-change",p="name";function _(t){return(t.ownerDocument||t).defaultView}function b(t){return CSS.escape(t)}function A(t){f(/^[\w-]+$/.test(t))}function P(t,i){return A(i),i=i.toUpperCase(),function(t,e){const s=[];for(let e=t.parentElement;e;e=e.parentElement)e.tagName==i&&s.push(e);return s}(t)}function v(t){var i;null===(i=t.paren
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5046)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5164
                                                                                                                                                                                                                      Entropy (8bit):5.175152499728256
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:qvllJxvYaYpoVGesIQYqMvs5PPm2nrH8oHJA9ixhjnSpRVnKtRxk5REB0S:KbvApkGXIQnymPmsHdm9ixxSpznz5REP
                                                                                                                                                                                                                      MD5:83C7D7E49E9860C78F30333ED9F736AE
                                                                                                                                                                                                                      SHA1:E19ECB60D24559C92932E0362F485D99A6582182
                                                                                                                                                                                                                      SHA-256:F4A66F520E5A1676AFA712F63B38FEC877047301B208E1D2DF15FD94D16A2435
                                                                                                                                                                                                                      SHA-512:B405BB8B78439E22983E3ECCC04BE0D8C83D5CD794EAB8ABD4A5CB50D1F199614CA75ACEE97F3A6EE91A407FFFACBCBD3968035D68A981CF814D5F23EB1E21C1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.ampproject.org/rtv/032406252034000/v0/amp-fit-text-0.1.mjs
                                                                                                                                                                                                                      Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406252034000",n:"amp-fit-text",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:i}=Array,{hasOwnProperty:e,toString:o}=Object.prototype;function r(t){const n=parseFloat(t);return"number"==typeof(i=n)&&isFinite(i)?n:void 0;var i}var s=["Webkit","webkit","Moz","moz","ms","O","o"];function l(t){const n=t.replace(/[A-Z]/g,(t=>"-"+t.toLowerCase()));return s.some((t=>n.startsWith(t+"-")))?`-${n}`:n}function c(t,i,e){if(i.startsWith("--"))return i;n||(n=Object.create(null));let o=n[i];if(!o||e){if(o=i,void 0===t[i]){const n=function(t){return t.charAt(0).toUpperCase()+t.slice(1)}(i),e=function(t,n){for(let i=0;i<s.length;i++){const e=s[i]+n;if(void 0!==t[e])return e}return""}(t,n);void 0!==t[e]&&(o=e)}e||(n[i]=o)}return o}function f(t,n,i,e,o){const r=c(t.style,n,o);if(!r)return;const s=e?i+e:i;t.style.setProperty(l(r),s)}function u(t){return`${t}px`}function a(t){return CSS.escape(t)}var h="i-amphtml-fit-text-measurer",m="i-amphtml-fit-text-content",
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):519
                                                                                                                                                                                                                      Entropy (8bit):4.545053196893975
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:YX8gJHjsuBz/iJ4OOqirHsc6Lj4yKIbxIU1L23:YsgJTBz/iCrMrLj4yHbHS
                                                                                                                                                                                                                      MD5:1D785295BB620DB0C1DC8CC1654D0DAC
                                                                                                                                                                                                                      SHA1:3691B7F346E561DCC546163F9FCD9AA2958F2984
                                                                                                                                                                                                                      SHA-256:B873809DFEB05F39ABC0584E0E00889297518673922269F975E1735278D7561B
                                                                                                                                                                                                                      SHA-512:44CF8B6DFB9760BD891A526ECBE86C55B862A5D619C473138B7353416C4958F4200B0240541321A0FD7583BD76B66604DC8644AB9E7AE166F89228388904F6CB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1999204600948475&correlator=3449240058306480&eid=31079956%2C31085739%2C31086814%2C31085773%2C31087720%2C31084866&output=ldjh&gdfp_req=1&vrg=202410020101&ptt=17&impl=fif&gdpr=0&iu_parts=23034842924%2C750x300&enc_prev_ius=%2F0%2F1&prev_iu_szs=750x300&ifi=1&didk=1959170513&sfv=1-0-40&sc=1&cookie=ID%3D1d72b7c4b1c15e38%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw&gpic=UID%3D00000f02cbd00325%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw&abxe=1&dt=1728081600736&lmt=1728081600&adxs=257&adys=607&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fforex.hodastoresaudi.com%2Fcategory%2Finsurance%2F&vis=1&psz=750x-1&msz=750x-1&fws=516&ohw=1263&td=1&egid=53582&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728081596619&idt=1791&adks=3702168681&frm=20&eo_id_str=ID%3D63acd691812b9844%3AT%3D1728081555%3ART%3D1728081555%3AS%3DAA-AfjYkZcCxskF3kkcE5Jc2kpxJ
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJSy0tHl9YgDFUSg_Qcdrx4WAg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qOGO5bDvsv9qQAO75QTh4EHa_vQM9k80WKTP9-slHr5n8dOOmL-ZkSLWXMtPvSdTfJynL1TYHMidtag32uOGM2jjxVIMNqTrTLxKXpxL3zFd3Z7e5w",null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14814)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14931
                                                                                                                                                                                                                      Entropy (8bit):5.300218733924824
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:wZgJ8mveR3bwIcLxjBvsL5zOc55uhu5mJJMzvREiQz3y5:sB2Wbw3L7vsL5zP55u85mnSCiQe5
                                                                                                                                                                                                                      MD5:33B5B69ECCAD6F4B4AE0D2350DA099FD
                                                                                                                                                                                                                      SHA1:C62008270973082171CFABE0A56F13963C2A718B
                                                                                                                                                                                                                      SHA-256:FA843245814C185E1139A54052CF819EA23A33AC393D90F3525958116681E8BE
                                                                                                                                                                                                                      SHA-512:8F94BA64D07B0A03080BA8193D16173591FDADE609B4337FC728498641734F5CC4E4EEFD13C0EF253B3A043F95966FBECCF4A3DF6FAAE605F5F1723FCFA1C85B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406252034000",n:"amp-ad-exit",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:e}=Array,{hasOwnProperty:i,toString:r}=Object.prototype;function s(t){const n=Object.getOwnPropertyDescriptor(t,"message");if(null!=n&&n.writable)return t;const{message:e,stack:i}=t,r=new Error(e);for(const n in t)r[n]=t[n];return r.stack=i,r}function o(t){let n=null,e="";for(const t of arguments)t instanceof Error&&!n?n=s(t):(e&&(e+=" "),e+=t);return n?e&&(n.message=e+": "+n.message):n=new Error(e),n}function c(t){var n,e;null===(n=(e=self).__AMP_REPORT_ERROR)||void 0===n||n.call(e,t)}function u(t){return JSON.parse(t)}var l=/(?:^[#?]?|&)([^=&]+)(?:=([^&]*))?/g;function a(t,n=""){try{return decodeURIComponent(t)}catch(t){return n}}function f(t){const{location:n}=t||self;return function(t){const n=function(t){const n=Object.create(null);return n}();if(!t)return n;let e;for(;e=l.exec(t);){const t=a(e[1],e[1]),i=e[2]?a(e[2].replace(/\+/g," "),e[2]):"";n[t]=i}return n}(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5021)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5139
                                                                                                                                                                                                                      Entropy (8bit):5.225761741474072
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:OvllJxvYaYpoVGeLfQYqMvs5PPm2nrH8IR8b89ixh5+BRVnK4GRxk5RE6S:2bvApkGifQnymPmsHZL9ix6BznlJ5REv
                                                                                                                                                                                                                      MD5:17C79DB4B8B153E697B5AFFDD86FD9E3
                                                                                                                                                                                                                      SHA1:E2BDB9EEA168DB10AFCE6619CCDF9ED8447C439A
                                                                                                                                                                                                                      SHA-256:BDB5FBBF823CDC9431AC0AC26C06D3106DBB27BED5297E1FF8A3DA8D72A9BBA9
                                                                                                                                                                                                                      SHA-512:B22F5944608013EAD6A49B62E33A08777A55EA18680D09CEA1F85FA52439C68AFC25A8E1CE0CEABCCAE54B33C6B7E11335B27917B333C47EC7F648B72757B67C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.ampproject.org/rtv/012406241625000/v0/amp-fit-text-0.1.mjs
                                                                                                                                                                                                                      Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-fit-text",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:i}=Array,{hasOwnProperty:e,toString:o}=Object.prototype;function r(t){const n=parseFloat(t);return"number"==typeof(i=n)&&isFinite(i)?n:void 0;var i}var s=["Webkit","webkit","Moz","moz","ms","O","o"];function l(t){const n=t.replace(/[A-Z]/g,(t=>"-"+t.toLowerCase()));return s.some((t=>n.startsWith(t+"-")))?`-${n}`:n}function c(t,i,e){if(i.startsWith("--"))return i;n||(n=Object.create(null));let o=n[i];if(!o||e){if(o=i,void 0===t[i]){const n=function(t){return t.charAt(0).toUpperCase()+t.slice(1)}(i),e=function(t,n){for(let i=0;i<s.length;i++){const e=s[i]+n;if(void 0!==t[e])return e}return""}(t,n);void 0!==t[e]&&(o=e)}e||(n[i]=o)}return o}function f(t,n,i,e,o){const r=c(t.style,n,o);if(!r)return;const s=e?i+e:i;t.style.setProperty(l(r),s)}function u(t){return`${t}px`}function a(t){return CSS.escape(t)}var h="i-amphtml-fit-text-measurer",m="i-amphtml-fit-text-content",
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):402
                                                                                                                                                                                                                      Entropy (8bit):3.626263456597417
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YMW87RXmK8JJHJjLTcu1JjaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJtIgcGrW1jJj:YX8gJHjsuBz/iJtIZwW1843
                                                                                                                                                                                                                      MD5:AE6E83CCDCF9DE09BA0B4CD653760FCC
                                                                                                                                                                                                                      SHA1:A9BD340B291F36E328EEE46BD5714A0268BB2FDB
                                                                                                                                                                                                                      SHA-256:4567DE07BE98DBDDC660A1E6090D5D83FCEB7DF39BB854867E44A1CF9D1CDE54
                                                                                                                                                                                                                      SHA-512:1CF9B00283EEF7EB1EE7D7904FF2CB2E80D280AA3D28C44542A2545B1BEBBF1826CBFCD6DD838748D9DD202AA161D39A458CE5F1193E82D8036017860B4B103A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3381647068439571&correlator=2639466092597358&eid=31079957%2C31087358%2C31087790%2C31087720%2C31084866&output=ldjh&gdfp_req=1&vrg=202410020101&ptt=17&impl=fif&gdpr=0&iu_parts=23034842924%2C750x300&enc_prev_ius=%2F0%2F1&prev_iu_szs=750x300&ifi=5&didk=3260386069&sfv=1-0-40&sc=1&cookie=ID%3D1d72b7c4b1c15e38%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw&gpic=UID%3D00000f02cbd00325%3AT%3D1728081555%3ART%3D1728081555%3AS%3DALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw&abxe=1&dt=1728081588045&lmt=1728081588&adxs=317&adys=2233&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=3&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fforex.hodastoresaudi.com%2F2023%2F04%2F06%2Fcar-accidents-and-mental-health-coping-with-the-emotional-fallout%2F&vis=1&psz=630x300&msz=750x300&fws=4&ohw=1263&td=1&egid=53582&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728081583693&idt=2194&adks=2021504055&frm=20&eo_id_str=ID%3D63acd691812b9844%3AT%3D1728081555%3ART%3D1728081555%3AS%3DAA-AfjYkZcCxskF3kkcE5Jc2kpxJ
                                                                                                                                                                                                                      Preview:{"/23034842924/750x300":["html",0,null,null,0,300,750,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COywmcvl9YgDFaUyvwQdSKsPAw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Oct 5, 2024 00:39:01.206180096 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                      Oct 5, 2024 00:39:05.521362066 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:05.521409988 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:05.521905899 CEST49736443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:05.521943092 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:05.521964073 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:05.522255898 CEST49736443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:05.522345066 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:05.522356987 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:05.522769928 CEST49736443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:05.522794962 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.215470076 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.226876020 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.271162987 CEST49736443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.321198940 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.356709957 CEST49736443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.356739998 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.356872082 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.356897116 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.358143091 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.358145952 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.358158112 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.358247995 CEST49736443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.358750105 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.362032890 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.362140894 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.362658024 CEST49736443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.362746954 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.363038063 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.363044024 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.417437077 CEST49736443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.417463064 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.455944061 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.473170996 CEST49736443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.605168104 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.605197906 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.605206966 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.605257034 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.605274916 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.605283976 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.605293036 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.605323076 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.605359077 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.605359077 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.605364084 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.625583887 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.625597000 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.625622988 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.625634909 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.625654936 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.625679970 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.625941992 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.645531893 CEST49736443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.673674107 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.691407919 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.871817112 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.871828079 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.871864080 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.871876955 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.871895075 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.871920109 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.871936083 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.871962070 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.876893044 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.876903057 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.876933098 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.876967907 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.876976967 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.877012014 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.877762079 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.877811909 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.877816916 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.881383896 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.881414890 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.881474018 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.881480932 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.891638994 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.896982908 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.897006035 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.897054911 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.897069931 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.897114038 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.900121927 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.900177002 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.900219917 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.900229931 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.900263071 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.903153896 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.903192997 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.903223038 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.903233051 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.903261900 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.903278112 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.903279066 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.903306961 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.903347015 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.912362099 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.912374020 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.912390947 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.912414074 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.912421942 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.912422895 CEST49736443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.912451029 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.912466049 CEST49736443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.912473917 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.912502050 CEST49736443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.913165092 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.913208961 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.913268089 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.913280010 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.913321972 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.913342953 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.916354895 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.916407108 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.916433096 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.916440964 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.916472912 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.916486025 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.919328928 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.919380903 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.919398069 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.919425964 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.919459105 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.919483900 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.922432899 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.922477007 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.922503948 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.922512054 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.922548056 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.922575951 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.922627926 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.922657967 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.922699928 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.923887968 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.923897028 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.923938036 CEST49736443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.923948050 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.923995972 CEST49736443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.926587105 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.926630020 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.926659107 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.926666975 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.926719904 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.929717064 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.929799080 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.929804087 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.929821968 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.929855108 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.929878950 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.933341980 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.933386087 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.933409929 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.933437109 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.933619022 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.933619022 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.937052965 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.937093973 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.937129974 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.937160969 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.937176943 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.937190056 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.937236071 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.937247038 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.937277079 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.937321901 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.937333107 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.937474012 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.937520027 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.937747955 CEST49735443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.937767029 CEST44349735162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.943821907 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.943833113 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.943850994 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.943857908 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.943885088 CEST49736443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.943912029 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.943943024 CEST49736443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.943972111 CEST49736443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.944494963 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.944570065 CEST49736443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.944572926 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.944610119 CEST49736443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.944776058 CEST49736443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:06.944791079 CEST44349736162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:07.309170008 CEST49740443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:07.309227943 CEST44349740162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:07.309303045 CEST49740443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:07.309947968 CEST49740443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:07.309961081 CEST44349740162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:07.313771009 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:07.313810110 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:07.313863993 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:07.314477921 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:07.314492941 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:07.997385025 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.025419950 CEST44349740162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.045223951 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.045243979 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.045725107 CEST49740443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.045748949 CEST44349740162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.045855999 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.046257973 CEST44349740162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.046838999 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.047060013 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.048070908 CEST49740443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.048145056 CEST44349740162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.048455000 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.048520088 CEST49740443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.091404915 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.091413021 CEST44349740162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.244960070 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.297760010 CEST44349740162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.301093102 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.334616899 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.334650040 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.334669113 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.334712029 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.334713936 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.334733963 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.334763050 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.334779978 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.334794998 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.334806919 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.334837914 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.345371008 CEST49740443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.346972942 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.347028017 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.347084999 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.347110033 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.347136974 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.347157001 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.362241983 CEST44349740162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.362252951 CEST44349740162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.362287998 CEST44349740162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.362307072 CEST44349740162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.362312078 CEST49740443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.362330914 CEST44349740162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.362343073 CEST44349740162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.362396955 CEST49740443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.390114069 CEST44349740162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.390244007 CEST49740443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.390263081 CEST44349740162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.390372038 CEST44349740162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.390423059 CEST49740443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.419507027 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.419528961 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.419629097 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.419641018 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.419691086 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.432866096 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.432890892 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.432960033 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.432986975 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.433031082 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.435158014 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.435173988 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.435250998 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.435256004 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.435297966 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.437848091 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.437864065 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.437969923 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.437978983 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.438004017 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.438019037 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.449584007 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.449631929 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.449665070 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.449682951 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.449713945 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.588502884 CEST49740443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.588536978 CEST44349740162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.590050936 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.648338079 CEST49741443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:08.648370028 CEST44349741162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:09.170923948 CEST49742443192.168.2.4142.250.184.196
                                                                                                                                                                                                                      Oct 5, 2024 00:39:09.170978069 CEST44349742142.250.184.196192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:09.171103001 CEST49742443192.168.2.4142.250.184.196
                                                                                                                                                                                                                      Oct 5, 2024 00:39:09.171498060 CEST49742443192.168.2.4142.250.184.196
                                                                                                                                                                                                                      Oct 5, 2024 00:39:09.171513081 CEST44349742142.250.184.196192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:09.820504904 CEST44349742142.250.184.196192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:09.861329079 CEST49742443192.168.2.4142.250.184.196
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.036737919 CEST49742443192.168.2.4142.250.184.196
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.036768913 CEST44349742142.250.184.196192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.037930012 CEST44349742142.250.184.196192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.037993908 CEST49742443192.168.2.4142.250.184.196
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.038940907 CEST49745443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.038973093 CEST44349745162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.039042950 CEST49745443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.044255018 CEST49742443192.168.2.4142.250.184.196
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.044343948 CEST44349742142.250.184.196192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.044886112 CEST49745443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.044897079 CEST44349745162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.097958088 CEST49742443192.168.2.4142.250.184.196
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.097987890 CEST44349742142.250.184.196192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.142404079 CEST49742443192.168.2.4142.250.184.196
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.187318087 CEST49746443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.187365055 CEST44349746184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.187438011 CEST49746443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.200223923 CEST49746443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.200249910 CEST44349746184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.825018883 CEST44349745162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.825309992 CEST49745443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.825321913 CEST44349745162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.825683117 CEST44349745162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.826090097 CEST49745443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.826164007 CEST44349745162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.826303005 CEST49745443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.871406078 CEST44349745162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.877645016 CEST44349746184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.877856016 CEST49746443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.881510019 CEST49746443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.881519079 CEST44349746184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.881835938 CEST44349746184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.928597927 CEST49746443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 5, 2024 00:39:10.974261045 CEST49746443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.019404888 CEST44349746184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.059483051 CEST44349745162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.105813980 CEST49745443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.127464056 CEST44349745162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.127475023 CEST44349745162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.127515078 CEST44349745162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.127540112 CEST44349745162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.127567053 CEST49745443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.127578020 CEST44349745162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.127610922 CEST49745443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.127649069 CEST44349745162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.127672911 CEST49745443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.127901077 CEST49745443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.162080050 CEST44349746184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.162385941 CEST44349746184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.165633917 CEST49746443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.530986071 CEST49745443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.531016111 CEST44349745162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.563616037 CEST49746443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.563616037 CEST49746443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.563657999 CEST44349746184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.563668966 CEST44349746184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.659673929 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.659729004 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.659852028 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.665254116 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.665271044 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.906261921 CEST49754443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.906275988 CEST44349754162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.906349897 CEST49754443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.906857014 CEST49754443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.906869888 CEST44349754162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.919281960 CEST49756443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.919303894 CEST44349756162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.919356108 CEST49756443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.919884920 CEST49756443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.919893980 CEST44349756162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.305838108 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.305938959 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.507291079 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.507328033 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.507405996 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.508049965 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.508080006 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.516880989 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.516896963 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.517230034 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.520924091 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.567404032 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.585988045 CEST44349754162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.586425066 CEST49754443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.586455107 CEST44349754162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.590035915 CEST44349754162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.590112925 CEST49754443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.591190100 CEST49754443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.591284037 CEST44349754162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.591641903 CEST49754443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.591658115 CEST44349754162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.630562067 CEST44349756162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.631429911 CEST49756443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.631439924 CEST44349756162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.632642031 CEST44349756162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.632716894 CEST49756443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.633615971 CEST49756443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.633711100 CEST44349756162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.634124041 CEST49756443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.634130001 CEST44349756162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.644484043 CEST49754443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.675400972 CEST49756443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.708309889 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.708405972 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.708733082 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.709930897 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.709944963 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.709950924 CEST49753443192.168.2.4184.28.90.27
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.709961891 CEST44349753184.28.90.27192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.889148951 CEST44349754162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.889175892 CEST44349754162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.889184952 CEST44349754162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.889214039 CEST44349754162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.889225006 CEST44349754162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.889240026 CEST44349754162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.889249086 CEST49754443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.889264107 CEST44349754162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.889297009 CEST49754443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.889323950 CEST49754443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.912831068 CEST44349754162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.912914038 CEST44349754162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.912930965 CEST49754443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.912985086 CEST49754443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.913295984 CEST49754443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.913314104 CEST44349754162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.980113983 CEST44349756162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.980129957 CEST44349756162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.980138063 CEST44349756162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.980179071 CEST44349756162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.980206966 CEST49756443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.980216026 CEST44349756162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.980217934 CEST44349756162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.980256081 CEST49756443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.980287075 CEST49756443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.980468988 CEST44349756162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.980519056 CEST49756443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.980523109 CEST44349756162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.980551004 CEST44349756162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.980573893 CEST49756443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.980607986 CEST49756443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.981287956 CEST49756443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.981303930 CEST44349756162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.169781923 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.170403004 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.170418024 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.170821905 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.170888901 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.171560049 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.172022104 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.174140930 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.174258947 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.174395084 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.219403028 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.316520929 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.316534996 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.424779892 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.476768970 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.476912022 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.476928949 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.477068901 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.477282047 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.477291107 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.477435112 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.477495909 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.477504015 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.482851982 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.482969999 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.482983112 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.489352942 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.489398003 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.489439011 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.489451885 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.489563942 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.495738029 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.495795965 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.501727104 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.501780987 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.501794100 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.501841068 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.569242001 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.569371939 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.569453955 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.569458008 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.569487095 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.569664955 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.571909904 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.572020054 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.572036982 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.572053909 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.572201967 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.578166008 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.578238964 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.578252077 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.582108974 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.584665060 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.590832949 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.590879917 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.590971947 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.590987921 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.594017029 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.597063065 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.603023052 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.603121042 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.603199005 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.603216887 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.605669022 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.609103918 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.614867926 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.614917040 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.615087032 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.615104914 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.618021965 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.620320082 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.626168966 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.626279116 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.626384020 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.626401901 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.630048037 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.631897926 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.637680054 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.637773037 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.637784958 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.661854029 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.661936045 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.661952019 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.662127972 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.662177086 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.662192106 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.662503958 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.662548065 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.662563086 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.663108110 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.663182020 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.663191080 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.663217068 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.663269043 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.664624929 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.668948889 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.669003963 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.669012070 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.673883915 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.673932076 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.673943043 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.677589893 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.677634954 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.677649975 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.681852102 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.681921959 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.681932926 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.686220884 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.686336994 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.686347008 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.686372042 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.686489105 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.690500975 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.695116997 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.695195913 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.695249081 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.695261955 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.695300102 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.699150085 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.703421116 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.703494072 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.703506947 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.703546047 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.703612089 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.703618050 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.708045006 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.708117962 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.708132029 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.711955070 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.712079048 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.712090015 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.716028929 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.716068029 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.716087103 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.719650984 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.719698906 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.719719887 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.723429918 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.723486900 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.723514080 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.726943970 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.726994038 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.727003098 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.730618954 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.730665922 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.730675936 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.734215975 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.734303951 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.734313965 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.754410982 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.754504919 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.754515886 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.755191088 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.755247116 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.755256891 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.755343914 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.755392075 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.755403996 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.755791903 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.755836010 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.755852938 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.755953074 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.755991936 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.755999088 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.756647110 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.756728888 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.756728888 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.756756067 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.756803989 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.757352114 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.757585049 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.757632971 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.757642984 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.757978916 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.758037090 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.758048058 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.759324074 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.759377956 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.759393930 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.761383057 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.761441946 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.761460066 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.763139009 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.763201952 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.763214111 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.766254902 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.766324043 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.766333103 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.767261982 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.767313004 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.767328978 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.770013094 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.770078897 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.770092010 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.771414042 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.771473885 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.771482944 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.773406029 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.773459911 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.773468971 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.775336981 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.775399923 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.775409937 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.777318954 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.777712107 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.777725935 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.779184103 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.779237032 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.779246092 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.781544924 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.781629086 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.781639099 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.783150911 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.783206940 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.783216000 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.784965038 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.785033941 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.785044909 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.787427902 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.787524939 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.787534952 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.788817883 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.788959026 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.788968086 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.791766882 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.791826963 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.791836023 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.792315960 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.792367935 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.792376041 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.796258926 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.796314955 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.796327114 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.796534061 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.796576977 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.796601057 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.800561905 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.800616026 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.800625086 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.800899029 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.801022053 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.801029921 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.804840088 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.804871082 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.804924011 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.804934025 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.804995060 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.805005074 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.805063009 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.805541039 CEST49758443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:13.805560112 CEST44349758172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.261261940 CEST49760443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.261296034 CEST44349760172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.261387110 CEST49760443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.265431881 CEST49760443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.265445948 CEST44349760172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.545618057 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.545654058 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.545811892 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.546386003 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.546400070 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.900768042 CEST44349760172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.901457071 CEST49760443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.901479959 CEST44349760172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.901848078 CEST44349760172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.902311087 CEST49760443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.902369976 CEST44349760172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.902415037 CEST49760443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.947402000 CEST44349760172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.956170082 CEST49760443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.145795107 CEST49672443192.168.2.4173.222.162.32
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.145842075 CEST44349672173.222.162.32192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.229562044 CEST44349760172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.229629040 CEST44349760172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.229640961 CEST44349760172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.229651928 CEST49760443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.229666948 CEST44349760172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.229691982 CEST49760443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.229749918 CEST44349760172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.230009079 CEST49760443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.260626078 CEST49760443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.260644913 CEST44349760172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.295058012 CEST49767443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.295084953 CEST44349767172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.295413971 CEST49767443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.295622110 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.295751095 CEST49767443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.295763969 CEST44349767172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.295903921 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.295921087 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.296401024 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.296541929 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.297179937 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.297281027 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.320081949 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.320245981 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.320560932 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.320584059 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.363334894 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.495970011 CEST49768443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.496011019 CEST44349768142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.496093035 CEST49768443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.496391058 CEST49768443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.496401072 CEST44349768142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.592546940 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.592776060 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.592817068 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.592834949 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.592848063 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.592972040 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.598469019 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.600507021 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.600517035 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.604887962 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.604926109 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.604984999 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.604995012 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.605072021 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.611167908 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.611315012 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.617356062 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.617429972 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.617489100 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.617496967 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.617657900 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.683310032 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.683406115 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.683412075 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.683423996 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.683557987 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.683579922 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.683633089 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.687733889 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.687783957 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.687926054 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.687984943 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.694286108 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.694356918 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.694365025 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.694576979 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.694627047 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.695080042 CEST49765443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.695096016 CEST44349765142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.934062004 CEST44349767172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.934561014 CEST49767443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.934592009 CEST44349767172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.934972048 CEST44349767172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.935847044 CEST49767443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.935847044 CEST49767443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.935864925 CEST44349767172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:15.935915947 CEST44349767172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.027143955 CEST49767443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.162930012 CEST44349768142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.202897072 CEST49768443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.202927113 CEST44349768142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.203564882 CEST44349768142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.208019018 CEST49768443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.208127022 CEST44349768142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.208199978 CEST49768443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.229942083 CEST44349767172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.229998112 CEST49767443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.230108976 CEST44349767172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.230144978 CEST44349767172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.230148077 CEST49767443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.230165005 CEST44349767172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.230200052 CEST49767443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.236017942 CEST44349767172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.236076117 CEST49767443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.242453098 CEST44349767172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.242502928 CEST44349767172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.242507935 CEST49767443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.242516041 CEST44349767172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.242575884 CEST49767443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.248604059 CEST44349767172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.248894930 CEST44349767172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.248938084 CEST49767443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.249862909 CEST49767443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.249876022 CEST44349767172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.251405001 CEST44349768142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.273588896 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.273619890 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.273679972 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.273714066 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.273761988 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.273811102 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.273848057 CEST49773443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.273875952 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.273957014 CEST49773443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.274175882 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.274193048 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.274467945 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.274480104 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.274946928 CEST49773443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.274971008 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.360552073 CEST49777443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.360586882 CEST44349777142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.360882044 CEST49777443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.360912085 CEST49777443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.360917091 CEST44349777142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.463558912 CEST44349768142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.463825941 CEST44349768142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.463912964 CEST49768443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.463937998 CEST44349768142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.463979006 CEST49768443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.465622902 CEST44349768142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.465742111 CEST49768443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.465790987 CEST44349768142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.465833902 CEST49768443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.890391111 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.890429020 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.890712023 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.892071962 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.892086029 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.910202026 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.911042929 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.911072969 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.911587000 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.911602020 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.911668062 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.911675930 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.911714077 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.912323952 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.913415909 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.913511038 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.913594961 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.915096998 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.915314913 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.915339947 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.915858984 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.915879011 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.915916920 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.915930986 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.915956020 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.915975094 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.916598082 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.918390036 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.918509960 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.918612003 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.918636084 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.926346064 CEST4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.928781986 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.928987026 CEST49773443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.929001093 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.929464102 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.929483891 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.929517984 CEST49773443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.929527044 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.929559946 CEST49773443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.930202007 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.930382967 CEST49773443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.930454969 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.930510044 CEST49773443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.931474924 CEST8049723199.232.214.172192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.931536913 CEST4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.955420971 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.971406937 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.990995884 CEST44349777142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.991332054 CEST49777443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.991348982 CEST44349777142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.991727114 CEST44349777142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.992022038 CEST49777443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.992084026 CEST44349777142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.992110968 CEST49777443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.008399010 CEST49785443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.008445978 CEST44349785172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.008697987 CEST49785443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.008925915 CEST49785443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.008944988 CEST44349785172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.035439968 CEST44349777142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.065970898 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.065996885 CEST49777443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.072995901 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.073008060 CEST49773443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.073016882 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.073033094 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.182018995 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.182228088 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.182288885 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.182312965 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.185179949 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.185261965 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.185266018 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.185277939 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.185308933 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.185329914 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.188735962 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.188781023 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.188796043 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.188963890 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.189013958 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.189035892 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.195424080 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.195651054 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.195668936 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.195772886 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.195807934 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.195808887 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.195817947 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.195849895 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.195854902 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.195877075 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.196023941 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.201628923 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.201656103 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.201683998 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.201700926 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.201766014 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.203068972 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.203094959 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.203176022 CEST49773443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.203176022 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.203188896 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.203701019 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.203771114 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.206823111 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.206902981 CEST49773443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.206914902 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.207679033 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.207721949 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.207998037 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.208046913 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.208095074 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.208152056 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.210269928 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.210335970 CEST49773443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.210346937 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.210805893 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.210896015 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.213747025 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.213849068 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.214044094 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.214101076 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.216445923 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.216490030 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.216559887 CEST49773443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.216573000 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.220079899 CEST49773443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.220366955 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.220426083 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.220515013 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.220583916 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.220768929 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.220835924 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.220870018 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.220920086 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.222765923 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.222811937 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.222831011 CEST49773443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.222841978 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.224395990 CEST49773443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.226281881 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.226334095 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.226344109 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.226355076 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.226393938 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.226593971 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.226646900 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.226677895 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.226718903 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.228933096 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.228992939 CEST49773443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.229136944 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.229190111 CEST49773443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.235349894 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.235411882 CEST49773443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.235423088 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.235615015 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.235666990 CEST49773443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.236728907 CEST49773443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.236742973 CEST44349773172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.249152899 CEST49788443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.249186039 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.249425888 CEST49788443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.249638081 CEST49788443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.249650955 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.267920971 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.267985106 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.268301964 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.268392086 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.268529892 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.268582106 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.268584967 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.268624067 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.270977020 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.271029949 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.271375895 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.271434069 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.277244091 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.277296066 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.277385950 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.277425051 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.277707100 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.277761936 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.277885914 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.277940989 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.283579111 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.283703089 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.283725023 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.283744097 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.283792019 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.283879995 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.283936977 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.284041882 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.284094095 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.289866924 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.290165901 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.291800976 CEST44349777142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.292018890 CEST44349777142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.292068958 CEST49777443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.292085886 CEST44349777142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.292131901 CEST49777443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.292259932 CEST44349777142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.292304039 CEST49777443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.296072006 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.296125889 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.296142101 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.296164989 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.296257019 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.296411991 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.296504974 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.296523094 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.297811031 CEST44349777142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.297884941 CEST49777443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.302537918 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.302880049 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.302956104 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.302973986 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.303996086 CEST44349777142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.304064989 CEST49777443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.304080963 CEST44349777142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.304126024 CEST49777443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.308721066 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.308782101 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.308782101 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.308804035 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.308842897 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.309036016 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.309094906 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.309111118 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.310213089 CEST44349777142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.310573101 CEST44349777142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.310642958 CEST49777443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.310715914 CEST49777443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.310722113 CEST44349777142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.315203905 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.315682888 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.315774918 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.315826893 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.315841913 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.315891027 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.321136951 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.321177959 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.321198940 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.321219921 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.321362972 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.322338104 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.327013969 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.327334881 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.327410936 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.327425003 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.332408905 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.332448006 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.332462072 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.332480907 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.332602024 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.332690954 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.332765102 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.332778931 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.337892056 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.338030100 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.338083982 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.338098049 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.343574047 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.343612909 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.343635082 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.343658924 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.343703032 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.343875885 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.343907118 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.343930960 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.343945980 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.343982935 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.348491907 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.348666906 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.353269100 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.353388071 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.353404045 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.353704929 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.353719950 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.353765011 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.353779078 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.353806973 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.353813887 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.354156971 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.354207993 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.354218006 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.359168053 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.359297991 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.359328032 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.359340906 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.359345913 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.359360933 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.364140034 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.364221096 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.364234924 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.364438057 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.364501953 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.364517927 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.367486000 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.367548943 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.367562056 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.367918968 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.367985964 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.368000031 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.370703936 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.370779037 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.370791912 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.371256113 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.371318102 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.371331930 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.373953104 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.374006033 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.374020100 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.374397039 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.374461889 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.374476910 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.377311945 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.377568007 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.377582073 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.377870083 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.377924919 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.377938986 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.380584002 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.380645990 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.380657911 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.381040096 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.381099939 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.381114006 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.384080887 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.384134054 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.384160995 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.384825945 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.384923935 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.384938002 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.387084961 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.387187958 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.387209892 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.387818098 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.387878895 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.387892962 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.390337944 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.390413046 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.390434027 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.390685081 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.391215086 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.391232014 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.393563986 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.393632889 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.393646955 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.394021988 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.394133091 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.394146919 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.396723032 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.396791935 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.396807909 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.397355080 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.397413969 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.397428036 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.400194883 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.400288105 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.400300980 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.400542021 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.400686979 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.400701046 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.403496981 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.403547049 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.403558016 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.403817892 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.403867960 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.403882980 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.408384085 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.408495903 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.408505917 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.409396887 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.409457922 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.409468889 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.412008047 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.412055016 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.412065983 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.412658930 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.412714005 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.412728071 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.414858103 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.414911032 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.414921045 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.417371988 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.417443037 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.417453051 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.418776989 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.418819904 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.418853045 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.418864965 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.418879032 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.418903112 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.419804096 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.419856071 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.419864893 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.420205116 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.420255899 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.420267105 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.422974110 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.423027039 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.423037052 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.423708916 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.423923016 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.423935890 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.430829048 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.430871964 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.430886030 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.430896044 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.430933952 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.431515932 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.431602955 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.431651115 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.431653023 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.431665897 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.431804895 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.432354927 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.433151007 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.433226109 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.433235884 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.433434963 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.433485985 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.433499098 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.435633898 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.435698986 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.435708046 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.436250925 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.436307907 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.436321020 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.438669920 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.438724041 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.438734055 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.439366102 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.439722061 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.439733982 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.441564083 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.441613913 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.441622972 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.442090034 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.442262888 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.442276001 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.444487095 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.444626093 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.444634914 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.444919109 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.444966078 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.444977999 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.447478056 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.447531939 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.447541952 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.447897911 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.448065042 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.448079109 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.450417042 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.450555086 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.450563908 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.450934887 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.450998068 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.451011896 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.453489065 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.453592062 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.453602076 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.454212904 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.454262018 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.454276085 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.456034899 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.456079006 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.456089020 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.456567049 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.456610918 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.456624031 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.458149910 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.458214998 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.458224058 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.458553076 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.458604097 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.458617926 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.460433006 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.460812092 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.460865974 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.460875034 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.461091995 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.461105108 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.462390900 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.462445974 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.462455034 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.462883949 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.462924004 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.462939024 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.464226961 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.464293957 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.464303017 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.464869022 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.465193033 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.465205908 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.466319084 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.466344118 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.466383934 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.466393948 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.466460943 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.466722012 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.466757059 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.466773033 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.466787100 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.466880083 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.468051910 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.468487024 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.469929934 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.470015049 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.470041990 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.470052004 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.470084906 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.470491886 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.470526934 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.470550060 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.470565081 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.470602989 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.471838951 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.472568989 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.473736048 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.473795891 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.473804951 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.474261999 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.474307060 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.474320889 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.475944996 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.476110935 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.476139069 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.476146936 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.476183891 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.476536036 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.476583958 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.476598024 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.477660894 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.477988005 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.478046894 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.478060007 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.479656935 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.479706049 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.479715109 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.480012894 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.480087042 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.480099916 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.480962992 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.481034994 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.481048107 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.481055975 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.481091976 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.481307983 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.481350899 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.481364012 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.482585907 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.483536959 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.483601093 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.483611107 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.483624935 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.483688116 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.484822989 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.484846115 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.484885931 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.484895945 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.484930992 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.484949112 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.486860037 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.486869097 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.486918926 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.486932039 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.488640070 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.488658905 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.488713980 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.488723993 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.488745928 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.488758087 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.488789082 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.488802910 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.489537954 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.489814043 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.489828110 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.489861012 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.489872932 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.489897966 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.490118980 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.490159988 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.503707886 CEST49771443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.503731966 CEST44349771172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.550206900 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.614528894 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.618746996 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.618772030 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.619462013 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.619476080 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.619486094 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.619504929 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.619555950 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.620095015 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.620106936 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.620357037 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.620363951 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.634520054 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.634615898 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.646938086 CEST44349785172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.778479099 CEST49785443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.778501987 CEST44349785172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.779028893 CEST44349785172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.779037952 CEST44349785172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.779093981 CEST49785443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.779635906 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.779669046 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.779814959 CEST44349785172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.779876947 CEST49785443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.802870035 CEST49785443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.803050041 CEST44349785172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.803195953 CEST49785443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.803211927 CEST44349785172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.804517984 CEST49772443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.804543018 CEST44349772172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.857991934 CEST49785443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.892927885 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.911258936 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.965089083 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.968717098 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.969003916 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.969019890 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.972737074 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.973984957 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.973994017 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.978738070 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.978784084 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.978816986 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.978825092 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.979492903 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.984709978 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.984869003 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.984951973 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.984963894 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.985594988 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.993056059 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.993129015 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.993166924 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.993474007 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.997231960 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.997409105 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.003967047 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.004113913 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.004151106 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.004443884 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.010176897 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.010214090 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.010250092 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.010260105 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.014071941 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.017510891 CEST49788443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.052280903 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.052386045 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.057878971 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.057930946 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.057964087 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.057975054 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.062010050 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.067790031 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.067882061 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.067939043 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.068398952 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.077642918 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.077680111 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.077756882 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.077766895 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.077925920 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.080080032 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.080626965 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.080674887 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.080681086 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.081685066 CEST44349785172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.081760883 CEST49785443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.082495928 CEST44349785172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.082535982 CEST44349785172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.082598925 CEST49785443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.085423946 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.085516930 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.085527897 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.085536003 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.085623980 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.092484951 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.098078966 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.098120928 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.098218918 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.098227978 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.098275900 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.104440928 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.109882116 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.109925032 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.109935999 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.109954119 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.110069990 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.115417957 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.121330023 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.121361017 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.121479034 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.121510983 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.121614933 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.125984907 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.131342888 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.131535053 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.131594896 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.131607056 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.132102966 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.136676073 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.136737108 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.136796951 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.136807919 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.142218113 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.146120071 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.146135092 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.149029016 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.149132013 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.149141073 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.150876999 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.151020050 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.151036024 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.154241085 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.155574083 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.155594110 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.158010960 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.158137083 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.158144951 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.161079884 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.161184072 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.161192894 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.164443970 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.164602995 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.164619923 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.168420076 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.168562889 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.168571949 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.170804977 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.170934916 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.170943975 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.174201012 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.174271107 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.174288988 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.177529097 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.177727938 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.177740097 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.181333065 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.181819916 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.183931112 CEST49788443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.183954000 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.184663057 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.184675932 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.184688091 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.184720993 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.184777021 CEST49788443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.184777021 CEST49788443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.184791088 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.184937954 CEST49788443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.185399055 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.187346935 CEST49785443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.187370062 CEST44349785172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.188823938 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.201386929 CEST49788443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.201504946 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.208256006 CEST49788443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.208268881 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.218324900 CEST49780443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.218329906 CEST44349780172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.225886106 CEST49789443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.225925922 CEST44349789172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.226003885 CEST49789443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.226881981 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.226891041 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.227020025 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.227617979 CEST49789443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.227632046 CEST44349789172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.228985071 CEST49792443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.229012966 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.229166985 CEST49792443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.237859964 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.237885952 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.237967968 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.238173008 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.238209009 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.242541075 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.242558956 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.242618084 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.243041039 CEST49795443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.243052959 CEST44349795172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.243124962 CEST49795443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.248111963 CEST49792443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.248123884 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.248462915 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.248485088 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.248735905 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.248748064 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.249454021 CEST49795443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.249464035 CEST44349795172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.315819979 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.315864086 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.315924883 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.316418886 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.316436052 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.316956997 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.316965103 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.317210913 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.317420959 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.317430019 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.323925018 CEST49788443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.327852964 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.327884912 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.328010082 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.328375101 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.328388929 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.390081882 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.394227982 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.394867897 CEST49788443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.394884109 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.398169994 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.398221970 CEST49788443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.398227930 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.404853106 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.404901028 CEST49788443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.404908895 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.404928923 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.404974937 CEST49788443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.404980898 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.411902905 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.411931038 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.411947966 CEST49788443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.411959887 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.412046909 CEST49788443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.418755054 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.418808937 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.418813944 CEST49788443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.418828011 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.418875933 CEST49788443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.426116943 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.426170111 CEST49788443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.426197052 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.426287889 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.426347971 CEST49788443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.452429056 CEST49788443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:18.452445030 CEST44349788172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.037653923 CEST44349789172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.037961960 CEST49789443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.037983894 CEST44349789172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.038716078 CEST44349789172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.039062977 CEST49789443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.039160967 CEST44349789172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.039287090 CEST49789443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.046277046 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.046612024 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.046623945 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.047382116 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.047415018 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.047518969 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.047519922 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.047528982 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.047612906 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.048213959 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.048460960 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.048460960 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.048474073 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.049463034 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.053749084 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.054095030 CEST49792443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.054105997 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.054858923 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.054872990 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.054919004 CEST49792443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.054936886 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.054975033 CEST49792443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.055088043 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.055674076 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.055689096 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.055696011 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.056216955 CEST49792443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.056363106 CEST44349795172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.056413889 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.056478024 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.056493044 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.056579113 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.056583881 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.056726933 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.056792974 CEST49792443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.056807995 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.056958914 CEST49795443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.056977034 CEST44349795172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.057606936 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.058043957 CEST44349795172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.058058023 CEST44349795172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.058100939 CEST49795443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.058108091 CEST44349795172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.058144093 CEST49795443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.058144093 CEST49795443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.058916092 CEST44349795172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.059726000 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.059854984 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.060086966 CEST49795443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.060410023 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.060431004 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.060457945 CEST49795443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.060462952 CEST44349795172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.060581923 CEST44349795172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.061395884 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.061521053 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.063066006 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.063220978 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.064837933 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.064851999 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.065011978 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.065025091 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.065356970 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.065594912 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.065603018 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.065743923 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.065743923 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.065754890 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.066045046 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.066086054 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.066117048 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.066123962 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.066170931 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.066175938 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.066194057 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.066214085 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.066282034 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.066873074 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.066879988 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.066941023 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.067461014 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.067539930 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.068710089 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.068770885 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.070350885 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.074511051 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.074687958 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.074785948 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.074795961 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.083398104 CEST44349789172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.115403891 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.115425110 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.119404078 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.158657074 CEST49792443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.158657074 CEST49795443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.158674955 CEST44349795172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.213720083 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.213720083 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.213733912 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.213747978 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.311083078 CEST44349789172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.315078020 CEST44349789172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.315136909 CEST49789443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.315160036 CEST44349789172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.316160917 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.318173885 CEST44349789172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.318231106 CEST49789443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.318242073 CEST44349789172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.322958946 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.324820042 CEST44349789172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.324882030 CEST49789443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.324892044 CEST44349789172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.324995995 CEST44349789172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.325052977 CEST49789443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.325320959 CEST49789443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.325330973 CEST44349789172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.325352907 CEST49789443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.325377941 CEST49789443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.326469898 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.326581001 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.326591969 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.329075098 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.330018997 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.330074072 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.330081940 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.332880974 CEST44349795172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.332940102 CEST49795443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.332957983 CEST44349795172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.333143950 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.333218098 CEST49792443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.333225965 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.333726883 CEST49806443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.333760023 CEST44349806172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.333821058 CEST49806443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.335352898 CEST49806443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.335365057 CEST44349806172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.335900068 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.336452007 CEST44349795172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.336539030 CEST49795443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.336551905 CEST44349795172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.336616993 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.336662054 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.336695910 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.336704969 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.336769104 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.337038040 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.337094069 CEST49792443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.337100983 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.338100910 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.339737892 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.339806080 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.339812994 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.339831114 CEST44349795172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.339896917 CEST49795443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.339911938 CEST44349795172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.341432095 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.341491938 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.341511011 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.342473030 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.342500925 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.342572927 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.342581034 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.342645884 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.342828989 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.342895985 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.343008041 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.343013048 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.343138933 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.343197107 CEST49792443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.343203068 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.343257904 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.343310118 CEST49792443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.343316078 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.344887972 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.344938040 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.344948053 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.345228910 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.345276117 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.345391989 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.345407963 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.346025944 CEST44349795172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.346077919 CEST49795443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.346085072 CEST44349795172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.346162081 CEST44349795172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.346210003 CEST49795443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.349128962 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.349227905 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.349236012 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.349294901 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.349338055 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.349344015 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.349992990 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.350014925 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.350016117 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.350043058 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.350069046 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.350076914 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.350132942 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.350132942 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.350140095 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.350270033 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.350676060 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.350714922 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.350724936 CEST49792443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.350733995 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.350806952 CEST49792443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.351038933 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.351350069 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.351425886 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.351452112 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.351835012 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.351883888 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.351892948 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.352278948 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.352355957 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.352380037 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.353585958 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.353661060 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.353667974 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.355247021 CEST49795443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.355257034 CEST44349795172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.355302095 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.355348110 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.355366945 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.355375051 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.355408907 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.355437994 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.355637074 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.355866909 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.355930090 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.355936050 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.355941057 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.356005907 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.356244087 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.356286049 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.356302023 CEST49792443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.356309891 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.356374979 CEST49792443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.357047081 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.357099056 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.357105970 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.357347965 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.357404947 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.357413054 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.357424021 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.357460976 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.357469082 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.358352900 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.358424902 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.358431101 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.358493090 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.358535051 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.358541965 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.361172915 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.361215115 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.361243010 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.361248970 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.361298084 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.361690998 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.361850023 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.361852884 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.361968994 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.362010002 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.362023115 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.362025976 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.362126112 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.362174988 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.362174988 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.362283945 CEST49792443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.362292051 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.362487078 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.362534046 CEST49792443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.363300085 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.363358021 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.363362074 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.363389969 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.363439083 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.363445044 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.363684893 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.363728046 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.363734961 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.363971949 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.364018917 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.364027023 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.364888906 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.364921093 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.364934921 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.364940882 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.364984035 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.367588997 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.367649078 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.367655039 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.367707014 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.367744923 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.367826939 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.367845058 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.367985010 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.368029118 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.368096113 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.369587898 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.369647980 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.369652987 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.369682074 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.369735956 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.369740963 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.370184898 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.370234966 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.370242119 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.371074915 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.371118069 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.371123075 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.371128082 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.371191978 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.373753071 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.373831034 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.374238014 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.374335051 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.374347925 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.374360085 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.374500036 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.375915051 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.375973940 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.375981092 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.376146078 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.376195908 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.376202106 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.376236916 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.376281023 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.376282930 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.376292944 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.376339912 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.377398968 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.377454042 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.379935026 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.379995108 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.380000114 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.380008936 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.380049944 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.380214930 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.380307913 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.380321980 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.380562067 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.382261038 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.382318974 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.382324934 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.382426977 CEST49792443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.382442951 CEST44349792172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.382597923 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.382636070 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.382663965 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.382672071 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.382714987 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.383369923 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.383416891 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.383428097 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.383467913 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.386329889 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.386379004 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.386387110 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.386392117 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.386447906 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.388483047 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.388545036 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.388547897 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.388556004 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.388638020 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.389702082 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.389755964 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.389802933 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.389848948 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.394669056 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.394742012 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.394845009 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.394892931 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.409620047 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.409677982 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.411736012 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.411798954 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.412734985 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.412811995 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.419296980 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.419326067 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.419398069 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.419414043 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.419559002 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.421529055 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.421792030 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.424431086 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.424514055 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.425383091 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.425424099 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.425445080 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.425462961 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.425479889 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.425487041 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.425626993 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.426206112 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.426373005 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.426381111 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.426392078 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.426477909 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.427474976 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.427531958 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.428961039 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.429045916 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.431163073 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.431180954 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.431221962 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.431268930 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.431288004 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.431293011 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.431408882 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.431466103 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.431504011 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.431514025 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.431828976 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.431885004 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.431936026 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.431982040 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.433546066 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.433607101 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.433617115 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.433664083 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.434290886 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.434345007 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.436789989 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.436892986 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.436981916 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.437077999 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.437098980 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.437154055 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.437571049 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.437619925 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.437638998 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.437647104 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.437772989 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.437803030 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.437865973 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.437874079 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.437918901 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.438622952 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.438683033 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.439599037 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.439656973 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.439683914 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.439738989 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.439754963 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.439805031 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.440216064 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.440279961 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.440285921 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.440299034 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.440356016 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.443090916 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.443837881 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.443941116 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.443994045 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.444057941 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.444106102 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.445740938 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.445806980 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.445875883 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.445928097 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.445992947 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.446527958 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.446557999 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.446580887 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.446587086 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.446640015 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.449290037 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.449431896 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.449559927 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.449567080 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.449765921 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.450417042 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.450437069 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.450469971 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.450506926 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.450515985 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.450609922 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.450617075 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.450659037 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.450757027 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.451519966 CEST49793443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.451534986 CEST44349793172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.452328920 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.452366114 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.452394962 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.452400923 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.452452898 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.453130007 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.453164101 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.453181982 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.453188896 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.453234911 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.453603983 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.455718994 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.456501961 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.456561089 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.456568003 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.458488941 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.459027052 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.459044933 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.459089041 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.459095001 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.462584019 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.462603092 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.462685108 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.462693930 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.462718010 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.462760925 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.462774038 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.462779045 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.464515924 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.464574099 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.464581013 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.464804888 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.464845896 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.464862108 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.464869976 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.464910984 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.465230942 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.465257883 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.465274096 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.465280056 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.465322018 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.468076944 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.469157934 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.469189882 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.469207048 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.469212055 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.469250917 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.469341040 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.469410896 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.469463110 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.469693899 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.469702959 CEST44349790172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.469718933 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.469778061 CEST49790443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.471010923 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.471086979 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.471095085 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.471259117 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.471426964 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.474262953 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.474348068 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.474355936 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.477152109 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.477221012 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.477229118 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.477374077 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.477425098 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.477432013 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.477674007 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.477724075 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.477730989 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.479947090 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.480026007 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.480027914 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.480053902 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.480107069 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.483289003 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.483362913 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.483362913 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.483412027 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.483464956 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.483879089 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.483880043 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.483941078 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.483947992 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.483974934 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.483980894 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.485450983 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.488420963 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.489568949 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.489626884 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.489631891 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.490027905 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.490065098 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.490076065 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.490083933 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.490127087 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.490431070 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.490456104 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.490487099 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.490494013 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.490557909 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.493623018 CEST49809443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.493638992 CEST44349809172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.493709087 CEST49809443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.493717909 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.493767023 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.493774891 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.493927956 CEST49809443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.493940115 CEST44349809172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.494807005 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.494829893 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.494853973 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.494859934 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.494905949 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.495330095 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.495585918 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.497859955 CEST49810443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.497869015 CEST44349810172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.497950077 CEST49810443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.498111010 CEST49810443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.498120070 CEST44349810172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.498959064 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.499018908 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.499027014 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.500216961 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.501255989 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.501302004 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.501308918 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.501487017 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.501514912 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.501568079 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.501579046 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.501692057 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.504209042 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.504287004 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.504293919 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.505780935 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.505810976 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.505830050 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.505844116 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.505888939 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.505963087 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.506006956 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.506014109 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.506306887 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.506345034 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.506527901 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.506537914 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.509435892 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.509486914 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.509494066 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.509573936 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.509629965 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.509638071 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.510715008 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.511287928 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.511327982 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.511339903 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.511845112 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.511946917 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.511954069 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.514297962 CEST49811443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.514318943 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.514388084 CEST49811443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.514703035 CEST49811443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.514715910 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.515114069 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.515237093 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.515244007 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.516098022 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.516132116 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.516150951 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.516156912 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.516227961 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.516235113 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.516741037 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.516796112 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.516803026 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.517054081 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.517107964 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.517117023 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.520210028 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.520267010 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.520275116 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.521192074 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.521342993 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.521353960 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.521486044 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.521538019 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.521545887 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.522012949 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.522064924 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.522073984 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.522171974 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.522217989 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.522224903 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.524162054 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.524216890 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.524224043 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.524249077 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.524301052 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.524307013 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.526954889 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.527036905 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.527038097 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.527043104 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.527095079 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.527101994 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.527371883 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.527430058 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.527435064 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.527712107 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.527765989 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.527772903 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.530241013 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.530293941 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.530299902 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.530533075 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.530582905 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.530590057 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.530746937 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.531028032 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.531035900 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.533000946 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.533056974 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.533063889 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.533467054 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.533473969 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.533549070 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.533555031 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.533718109 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.533723116 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.536956072 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.537069082 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.537076950 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.537092924 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.537133932 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.537139893 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.537523031 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.537570953 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.537571907 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.537580013 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.537628889 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.537635088 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.537930012 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.537996054 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.538005114 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.539467096 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.539519072 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.539527893 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.539694071 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.539741993 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.539747953 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.539853096 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.539911985 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.539918900 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.540301085 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.540349960 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.540375948 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.542612076 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.542656898 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.542669058 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.543098927 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.543108940 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.543168068 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.543175936 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.543184042 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.543198109 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.543560028 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.543622971 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.543632030 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.545933008 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.546000004 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.546010017 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.546662092 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.546669960 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.546715021 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.546745062 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.546746969 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.546755075 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.546763897 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.546767950 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.546777964 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.549088955 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.549143076 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.549150944 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.549451113 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.549511909 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.549519062 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.549977064 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.550029993 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.550036907 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.550050020 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.550107956 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.551213026 CEST49794443192.168.2.4172.217.16.193
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.551238060 CEST44349794172.217.16.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.552357912 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.552411079 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.552432060 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.552768946 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.552818060 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.552825928 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.552848101 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.552900076 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.552906990 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.555712938 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.555758953 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.555766106 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.556150913 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.556193113 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.556200027 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.556310892 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.556359053 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.556365967 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.559000969 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.559053898 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.559061050 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.559405088 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.559451103 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.560292959 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.560369968 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.560376883 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.561469078 CEST49799443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.561481953 CEST44349799172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.562201977 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.562248945 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.562257051 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.562664032 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.562709093 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.562716961 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.565444946 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.565491915 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.565499067 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.566049099 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.566098928 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.566106081 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.568619967 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.568670034 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.568676949 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.569324017 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.569384098 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.569391966 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.571964025 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.572015047 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.572021961 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.572454929 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.572510958 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.572520018 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.575267076 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.575315952 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.575323105 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.576754093 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.576808929 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.576817036 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.578528881 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.578608990 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.578617096 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.579155922 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.579205036 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.579211950 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.581954956 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.582086086 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.582093000 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.582268000 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.582314014 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.582321882 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.585155010 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.585208893 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.585216045 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.585401058 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.585453033 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.585465908 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.588623047 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.588671923 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.588680983 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.589538097 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.589595079 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.589602947 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.591900110 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.591964960 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.591981888 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.592000961 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.592063904 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.592071056 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.594737053 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.594786882 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.594795942 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.595865965 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.595927000 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.595935106 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.597789049 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.597839117 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.597851038 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.598078012 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.598124027 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.598134041 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.600755930 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.600815058 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.600841045 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.601213932 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.601265907 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.601275921 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.603774071 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.603844881 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.603854895 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.604253054 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.604310036 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.604317904 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.606563091 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.606632948 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.606642008 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.607336998 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.607417107 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.607424974 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.609325886 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.609400988 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.609410048 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.610259056 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.610312939 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.610321999 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.612298012 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.612348080 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.612354994 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.613244057 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.613296032 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.613302946 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.614331961 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.614386082 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.614392996 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.616309881 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.616353035 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.616360903 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.616367102 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.616410971 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.616419077 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.618253946 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.618315935 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.618324041 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.619111061 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.619235992 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.619259119 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.620434999 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.620491982 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.620507002 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.621905088 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.621961117 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.621969938 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.622452974 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.622487068 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.622514963 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.622522116 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.622590065 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.624216080 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.624780893 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.624838114 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.624846935 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.626065969 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.626106024 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.626120090 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.626127005 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.626188040 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.626885891 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.626945019 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.626952887 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.628063917 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.629029989 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.629357100 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.629364967 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.629923105 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.629971981 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.629978895 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.630920887 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.630986929 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.630992889 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.631752014 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.631788015 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.631800890 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.631808043 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.631861925 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.633029938 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.633075953 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.633084059 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.633388996 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.634875059 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.634911060 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.634932995 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.634941101 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.634984016 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.635149002 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.635205030 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.635211945 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.637198925 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.637485027 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.637518883 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.637530088 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.637537003 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.637584925 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.638618946 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.638689995 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.638698101 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.638705015 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.638763905 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.638881922 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.640372038 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.640419960 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.640428066 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.640717030 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.642098904 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.642146111 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.642154932 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.642350912 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.642398119 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.642405033 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.643846989 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.643877983 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.643898010 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.643907070 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.643953085 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.644165039 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.644269943 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.644366026 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.644372940 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.644460917 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.645606995 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.645836115 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.645894051 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.646271944 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.646852016 CEST49798443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.646863937 CEST44349798172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.647738934 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.647808075 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.647835016 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.647842884 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.647881031 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.649540901 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.651223898 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.651314974 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.651321888 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.652976036 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.653017998 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.653036118 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.653043985 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.653090000 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.654733896 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.656341076 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.656418085 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.656424046 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.657980919 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.658005953 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.658030987 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.658044100 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.658093929 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.658121109 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.658175945 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.658349037 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.659024000 CEST49797443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.659029961 CEST44349797172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.676470995 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.676496983 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.676567078 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.676774979 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.676784039 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.679755926 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.679790020 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.679873943 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.680078983 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.680094957 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.721921921 CEST44349742142.250.184.196192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.721990108 CEST44349742142.250.184.196192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.722084045 CEST49742443192.168.2.4142.250.184.196
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.767066002 CEST49742443192.168.2.4142.250.184.196
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.767101049 CEST44349742142.250.184.196192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.792337894 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.792382002 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.792499065 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.792968988 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.792992115 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.970396042 CEST44349806172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.970726967 CEST49806443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.970746994 CEST44349806172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.971154928 CEST44349806172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.971678019 CEST49806443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.971749067 CEST44349806172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.971903086 CEST49806443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.015425920 CEST44349806172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.018780947 CEST49806443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.125150919 CEST44349809172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.125457048 CEST49809443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.125473022 CEST44349809172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.125951052 CEST44349809172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.126303911 CEST49809443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.126370907 CEST44349809172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.126502037 CEST49809443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.140846968 CEST44349810172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.141309977 CEST49810443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.141324043 CEST44349810172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.141788960 CEST44349810172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.142211914 CEST49810443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.142266035 CEST44349810172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.142509937 CEST49810443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.153178930 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.153556108 CEST49811443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.153577089 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.154088974 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.154107094 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.154189110 CEST49811443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.154196978 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.154273987 CEST49811443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.154824972 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.155092955 CEST49811443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.155158043 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.155275106 CEST49811443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.155284882 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.171401024 CEST44349809172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.183401108 CEST44349810172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.217875004 CEST49811443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.259792089 CEST44349806172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.259927034 CEST44349806172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.260026932 CEST49806443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.260869980 CEST49806443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.260881901 CEST44349806172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.265291929 CEST49818443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.265325069 CEST44349818172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.265464067 CEST49818443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.266094923 CEST49818443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.266117096 CEST44349818172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.283080101 CEST49821443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.283104897 CEST44349821142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.283340931 CEST49821443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.296235085 CEST49821443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.296260118 CEST44349821142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.327184916 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.329050064 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.329062939 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.329731941 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.329756021 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.329802990 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.329811096 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.329850912 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.329863071 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.330486059 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.333136082 CEST49822443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.333169937 CEST44349822172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.333247900 CEST49822443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.333728075 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.333810091 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.333873034 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.334459066 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.334474087 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.335963011 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.335978985 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.336641073 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.336658955 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.336719990 CEST49823443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.336735964 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.336747885 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.336754084 CEST44349823172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.336790085 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.336839914 CEST49823443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.337541103 CEST49822443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.337557077 CEST44349822172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.337661028 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.338227987 CEST49823443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.338243008 CEST44349823172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.338803053 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.338901997 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.339009047 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.339021921 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.395282030 CEST44349809172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.398829937 CEST44349809172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.398910999 CEST49809443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.398926020 CEST44349809172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.398957968 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.402333021 CEST44349809172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.402378082 CEST49809443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.402386904 CEST44349809172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.408602953 CEST44349809172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.408720970 CEST49809443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.408739090 CEST44349809172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.408843994 CEST44349809172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.409147978 CEST49809443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.411489010 CEST44349810172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.415255070 CEST44349810172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.415319920 CEST49810443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.415345907 CEST44349810172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.418699026 CEST44349810172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.418849945 CEST49810443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.418865919 CEST44349810172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.423985004 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.425050974 CEST44349810172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.425286055 CEST49810443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.425306082 CEST44349810172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.425410986 CEST44349810172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.425457001 CEST49810443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.427397966 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.427659988 CEST49811443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.427671909 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.431529045 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.431587934 CEST49811443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.431602001 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.434643984 CEST49809443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.434659958 CEST44349809172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.437222004 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.437272072 CEST49811443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.437283039 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.437349081 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.437400103 CEST49811443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.437407017 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.441442013 CEST49810443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.441450119 CEST44349810172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.443623066 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.443662882 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.443671942 CEST49811443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.443679094 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.443727970 CEST49811443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.450042963 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.450089931 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.450107098 CEST49811443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.450114012 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.450180054 CEST49811443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.456068993 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.456132889 CEST49811443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.456141949 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.456753969 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.456842899 CEST49811443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.458336115 CEST49811443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.458348036 CEST44349811172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.458395004 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.458910942 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.458931923 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.459425926 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.459440947 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.459495068 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.459507942 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.459642887 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.460177898 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.460371971 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.460441113 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.460577965 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.460593939 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.519053936 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.539478064 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.539546013 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.605792046 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.605850935 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.608428001 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.608783007 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.608804941 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.609801054 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.611623049 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.611721039 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.611722946 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.611732960 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.611743927 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.613123894 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.616487980 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.616503000 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.617794037 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.617851019 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.617860079 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.617898941 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.618446112 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.618453979 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.619366884 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.619427919 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.619436979 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.619448900 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.620507956 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.623975992 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.624087095 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.624106884 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.624118090 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.624161005 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.625591040 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.625654936 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.625682116 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.625727892 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.630352974 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.630413055 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.630588055 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.630645037 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.632148981 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.632191896 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.632343054 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.632383108 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.636667967 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.636732101 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.636765957 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.638472080 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.638525009 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.642951965 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.644016027 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.644028902 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.644550085 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.644594908 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.644598007 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.644608974 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.644653082 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.649646997 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.651532888 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.651568890 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.651597023 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.651602983 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.651612043 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.651622057 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.651649952 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.691890955 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.691982985 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.693232059 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.694967985 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.695040941 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.695055008 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.695101023 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.695107937 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.696332932 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.696369886 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.696377039 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.696388960 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.696490049 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.701172113 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.701242924 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.701297045 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.701335907 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.701632977 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.706023932 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.706033945 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.707453012 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.707509041 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.707571983 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.707609892 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.707696915 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.707746029 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.707753897 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.713706970 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.714087009 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.715481997 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.715490103 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.720165968 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.720206022 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.720280886 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.720285892 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.720293999 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.720304012 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.728152037 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.728187084 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.728247881 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.728260994 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.728389025 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.728441954 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.728449106 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.728460073 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.736078024 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.736309052 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.736377954 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.736567974 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.737947941 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.738006115 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.741251945 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.744157076 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.744173050 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.744280100 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.744332075 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.744347095 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.746887922 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.746911049 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.746959925 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.746975899 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.748143911 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.753180027 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.753221035 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.753245115 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.753259897 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.756258011 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.759464979 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.759501934 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.759526014 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.759536982 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.760272026 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.765775919 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.765844107 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.771717072 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.771765947 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.771806955 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.771819115 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.771862984 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.777987003 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.778055906 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.778070927 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.778115988 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.819789886 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.819883108 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.830895901 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.830997944 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.831065893 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.831110001 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.831214905 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.831258059 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.835012913 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.835081100 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.839126110 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.839189053 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.839368105 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.839436054 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.846949100 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.848555088 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.848596096 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.848608971 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.853511095 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.853559971 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.853573084 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.873145103 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.873169899 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.873191118 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.873214960 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.873229980 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.873241901 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.873461008 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.873590946 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.873596907 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.877918959 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.877944946 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.877980947 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.877995014 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.878107071 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.883050919 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.888552904 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.888572931 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.888632059 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.888647079 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.892128944 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.893582106 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.898938894 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.899097919 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.899147987 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.899163961 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.899199963 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.904211998 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.904480934 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.904539108 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.904551983 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.909569025 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.909768105 CEST44349818172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.909837961 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.909851074 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.923824072 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.923847914 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.923881054 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.923899889 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.924098015 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.924182892 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.924489975 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.924534082 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.924542904 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.927725077 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.927795887 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.927808046 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.928076029 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.931176901 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.931231976 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.931246042 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.932032108 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.932041883 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.934669971 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.934726000 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.934737921 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.937848091 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.937944889 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.937957048 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.939941883 CEST44349821142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.941042900 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.941092014 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.941106081 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.944708109 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.948002100 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.948010921 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.948023081 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.948056936 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.948153973 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.948220015 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.948259115 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.967359066 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.971533060 CEST49821443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.971545935 CEST44349821142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.971776009 CEST49818443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.971784115 CEST44349818172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.972163916 CEST44349821142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.972291946 CEST44349818172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.975100994 CEST49821443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.975439072 CEST49818443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.975542068 CEST44349818172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.975645065 CEST44349821142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.976042986 CEST44349823172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.976703882 CEST49823443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.976716995 CEST44349823172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.976880074 CEST49821443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.976948977 CEST49818443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.977092028 CEST44349822172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.977138042 CEST44349823172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.977202892 CEST49823443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.977641106 CEST49822443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.977652073 CEST44349822172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.977905989 CEST44349823172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.977952003 CEST49823443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.978020906 CEST44349822172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.978231907 CEST49823443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.978300095 CEST44349823172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.978532076 CEST49822443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.978596926 CEST44349822172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.979120970 CEST49823443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.979127884 CEST44349823172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.979254007 CEST49822443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.982779980 CEST49812443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.982804060 CEST44349812172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.983993053 CEST49813443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.984013081 CEST44349813172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.990720987 CEST49814443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:20.990739107 CEST44349814172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.019435883 CEST44349822172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.023403883 CEST44349821142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.023417950 CEST44349818172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.101052999 CEST49823443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.194524050 CEST44349818172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.194607019 CEST49818443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.195063114 CEST44349818172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.195113897 CEST44349818172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.195162058 CEST49818443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.228310108 CEST49818443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.228332043 CEST44349818172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.229981899 CEST44349821142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.230212927 CEST44349821142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.230259895 CEST49821443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.230973005 CEST49821443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.230986118 CEST44349821142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.246639967 CEST49826443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.246678114 CEST44349826172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.246758938 CEST49826443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.247371912 CEST49826443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.247387886 CEST44349826172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.255939007 CEST44349823172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.256756067 CEST44349823172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.259670019 CEST49823443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.262614965 CEST49823443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.262619972 CEST44349823172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.263134003 CEST44349822172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.263586998 CEST44349822172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.263642073 CEST49822443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.266266108 CEST49822443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.266275883 CEST44349822172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.890412092 CEST44349826172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.890902042 CEST49826443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.890916109 CEST44349826172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.891298056 CEST44349826172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.891947985 CEST49826443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.892014980 CEST44349826172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.892338991 CEST49826443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:21.939397097 CEST44349826172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.195446014 CEST44349826172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.195502043 CEST44349826172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.195516109 CEST49826443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.195538044 CEST44349826172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.195552111 CEST44349826172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.195593119 CEST49826443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.198504925 CEST44349826172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.198602915 CEST49826443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.198622942 CEST44349826172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.198637009 CEST44349826172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.198678017 CEST49826443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.198689938 CEST44349826172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.198699951 CEST49826443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.198717117 CEST49826443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.198750973 CEST49826443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.203820944 CEST49830443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.203849077 CEST44349830172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.204042912 CEST49830443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.205337048 CEST49830443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.205352068 CEST44349830172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.210850954 CEST49832443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.210864067 CEST44349832162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.211047888 CEST49832443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.211184025 CEST49832443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.211195946 CEST44349832162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.215595007 CEST49833443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.215619087 CEST44349833142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.215884924 CEST49833443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.216068983 CEST49833443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.216075897 CEST44349833142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.845988035 CEST44349833142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.846260071 CEST49833443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.846276999 CEST44349833142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.846641064 CEST44349833142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.847074032 CEST49833443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.847151041 CEST44349833142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.847414970 CEST49833443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.874818087 CEST44349830172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.875087976 CEST49830443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.875133991 CEST44349830172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.875972986 CEST44349830172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.876379967 CEST49830443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.876476049 CEST44349830172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.876511097 CEST49830443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.887234926 CEST44349832162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.887578011 CEST49832443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.887594938 CEST44349832162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.887978077 CEST44349832162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.888318062 CEST49832443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.888392925 CEST44349832162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.888452053 CEST49832443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.895399094 CEST44349833142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.923393011 CEST44349830172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.935431004 CEST44349832162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:22.981314898 CEST49830443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.127815008 CEST44349832162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.127917051 CEST44349832162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.128034115 CEST49832443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.130353928 CEST49832443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.130379915 CEST44349832162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.139607906 CEST44349833142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.139830112 CEST44349833142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.139862061 CEST44349833142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.139904022 CEST49833443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.139925003 CEST44349833142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.139945984 CEST49833443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.142992020 CEST44349833142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.143065929 CEST49833443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.150144100 CEST49833443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.150166035 CEST44349833142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.151976109 CEST49834443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.152017117 CEST44349834162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.152089119 CEST49834443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.152751923 CEST49834443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.152767897 CEST44349834162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.167109966 CEST44349830172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.167179108 CEST49830443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.167653084 CEST44349830172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.167701006 CEST44349830172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.167743921 CEST49830443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.168503046 CEST49830443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.168534994 CEST44349830172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.168545961 CEST49830443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.168620110 CEST49830443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.837596893 CEST44349834162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.837804079 CEST49834443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.837836981 CEST44349834162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.838258982 CEST44349834162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.838570118 CEST49834443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.838646889 CEST44349834162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.838686943 CEST49834443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:23.883397102 CEST44349834162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.047393084 CEST44349834162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.047445059 CEST49834443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.070388079 CEST44349834162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.070478916 CEST44349834162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.070738077 CEST49834443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.071645021 CEST49834443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.071676016 CEST44349834162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.253114939 CEST49839443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.253154039 CEST44349839142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.253400087 CEST49839443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.253618956 CEST49839443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.253633976 CEST44349839142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.806632042 CEST49840443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.806674957 CEST44349840162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.806804895 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.806849957 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.806901932 CEST49840443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.806957006 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.807728052 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.807745934 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.807946920 CEST49840443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.807960033 CEST44349840162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.889337063 CEST44349839142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.889703035 CEST49839443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.889734983 CEST44349839142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.890806913 CEST44349839142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.890863895 CEST49839443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.891208887 CEST49839443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.891278028 CEST44349839142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.891855955 CEST49839443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.891869068 CEST44349839142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.941523075 CEST49839443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:25.172094107 CEST44349839142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:25.172272921 CEST44349839142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:25.172322035 CEST49839443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:25.189193964 CEST49839443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:25.189213991 CEST44349839142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:25.508054972 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:25.508986950 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:25.509000063 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:25.509458065 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:25.510107994 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:25.510183096 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:25.516060114 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:25.559412003 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:25.596381903 CEST44349840162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:25.596935034 CEST49840443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:25.596976042 CEST44349840162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:25.597332001 CEST44349840162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:25.602936983 CEST49840443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:25.603035927 CEST44349840162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:25.643028975 CEST49840443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.701517105 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.701544046 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.701560974 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.701637983 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.701637983 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.701668024 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.701929092 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.718676090 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.718749046 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.720973015 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.721004009 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.721059084 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.721072912 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.721117020 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.721154928 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.788341045 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.788376093 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.788439035 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.788454056 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.788491964 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.788542986 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.805721998 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.805804968 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.805811882 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.805829048 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.805871964 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.807204962 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.807226896 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.807323933 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.807323933 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.807337046 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.809324026 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.809346914 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.809408903 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.809422016 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.852751017 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.878786087 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.878814936 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.878954887 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.878971100 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.879020929 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.897242069 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.897273064 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.897331953 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.897349119 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.897382021 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.897485018 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.898596048 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.898617029 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.898680925 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.898690939 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.898756027 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.899147987 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.899166107 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.899224043 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.899233103 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.899285078 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.900082111 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.900104046 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.900149107 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.900156975 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.900197983 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.900233030 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.905042887 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.905092001 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.905131102 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.905143023 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.905180931 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.905257940 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.925188065 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.925215960 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.925288916 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.925302982 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.925332069 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.925343990 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.961874962 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.961899042 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.961946964 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.961966038 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.962017059 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.962017059 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.985157013 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.985184908 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.985243082 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.985263109 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.985311985 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.985311985 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.986454964 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.986496925 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.986536980 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.986548901 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.986561060 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.986583948 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.986583948 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.986639977 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.986752987 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.986816883 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.986833096 CEST44349841162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.986850977 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:28.986922979 CEST49841443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:29.574090958 CEST49840443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:29.615408897 CEST44349840162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:29.875457048 CEST44349840162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:29.875488043 CEST44349840162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:29.875571012 CEST44349840162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:29.875592947 CEST49840443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:29.875633001 CEST49840443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:30.662806034 CEST49840443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:30.662828922 CEST44349840162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:31.414499044 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:31.414539099 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:31.414608002 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:31.415501118 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:31.415517092 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.071244001 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.105134010 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.105151892 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.105895996 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.106566906 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.106677055 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.107093096 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.147425890 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.372579098 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.372643948 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.372653008 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.372678041 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.372706890 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.372720957 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.372735023 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.372783899 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.378319979 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.378401041 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.384680986 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.384723902 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.384748936 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.384772062 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.384848118 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.391251087 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.391313076 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.397491932 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.397537947 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.397557020 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.397582054 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.397672892 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.462620974 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.462681055 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.462692022 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.462708950 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.462752104 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.462780952 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.462827921 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.467837095 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.467890978 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.467900991 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.467916965 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.468143940 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.474462986 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.474601984 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.474617958 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.480480909 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.480540991 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.480555058 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.486907959 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.486970901 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.486979961 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.493246078 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.493294954 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.493304968 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.499634981 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.499689102 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.499699116 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.507740021 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.507819891 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.507831097 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.512375116 CEST49849443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.512418985 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.512444973 CEST44349849162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.512490034 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.512501955 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.512523890 CEST49849443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.513377905 CEST49849443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.513396025 CEST44349849162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.517200947 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.517256021 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.517263889 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.522830963 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.522888899 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.522898912 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.528734922 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.528799057 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.528810024 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.553162098 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.553219080 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.553297997 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.553313971 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.553333044 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.553378105 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.553389072 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.553451061 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.553556919 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.554347038 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.555324078 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.555330992 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.557432890 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.557506084 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.557521105 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.562767029 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.562820911 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.562840939 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.567487955 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.567538023 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.567548990 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.572053909 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.572137117 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.572144032 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.576952934 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.577008009 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.577017069 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.580872059 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.580945015 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.580951929 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.585262060 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.585350990 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.585360050 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.589667082 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.589741945 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.589750051 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.594019890 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.594091892 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.594105959 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.598401070 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.598472118 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.598479033 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.602806091 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.602844954 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.602866888 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.602874994 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.602915049 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.606750965 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.610827923 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.610888958 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.610908985 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.610922098 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.611098051 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.614676952 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.618468046 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.618513107 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.618527889 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.622018099 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.622062922 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.622075081 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.625912905 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.625948906 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.625972033 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.625987053 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.626043081 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.630175114 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.633691072 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.633738995 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.633754015 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.643686056 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.643735886 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.643783092 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.643799067 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.643841982 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.643908978 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.644181967 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.644243956 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.644252062 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.644887924 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.644925117 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.644973993 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.644982100 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.645016909 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.645859003 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.648245096 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.648322105 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.648329973 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.650003910 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.650078058 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.650090933 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.652087927 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.652163029 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.652198076 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.652205944 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.652271986 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.654305935 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.656457901 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.656518936 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.656526089 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.658559084 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.658612013 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.658617973 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.661077976 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.661134958 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.661135912 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.661149979 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.661209106 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.662826061 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.664947033 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.665002108 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.665014029 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.665023088 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.665077925 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.667164087 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.669394970 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.669441938 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.669483900 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.669488907 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.669507980 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.669537067 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.671155930 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.671238899 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.671252966 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.673357964 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.673422098 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.673435926 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.675323009 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.675371885 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.675391912 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.677294970 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.677409887 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.677417994 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.679353952 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.679426908 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.679435968 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.681231976 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.681346893 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.681354046 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.683136940 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.683247089 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.683254004 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.685132027 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.685183048 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.685189009 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.687228918 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.687411070 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.687418938 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.689256907 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.689337969 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.689348936 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.690887928 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.690983057 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.690990925 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.693172932 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.693252087 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.693259001 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.694674969 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.694806099 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.694813967 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.697321892 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.697397947 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.697405100 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.698520899 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.698590040 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.698597908 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.701512098 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.701574087 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.701580048 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.701735973 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.701807022 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.702805042 CEST49848443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:32.702820063 CEST44349848172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.144455910 CEST44349849162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.227478981 CEST49849443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.310607910 CEST49849443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.310636997 CEST44349849162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.311930895 CEST44349849162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.399955034 CEST49849443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.400144100 CEST44349849162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.403166056 CEST49849443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.447405100 CEST44349849162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.705374002 CEST44349849162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.705398083 CEST44349849162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.705472946 CEST49849443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.705477953 CEST44349849162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.705521107 CEST49849443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.723612070 CEST49849443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.723637104 CEST44349849162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.730953932 CEST49850443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.730993986 CEST44349850172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.731057882 CEST49850443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.731667042 CEST49850443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.731688976 CEST44349850172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.929565907 CEST49851443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.929606915 CEST44349851172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.929706097 CEST49851443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.932372093 CEST49851443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:33.932383060 CEST44349851172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.101972103 CEST49857443192.168.2.4142.250.185.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.101985931 CEST44349857142.250.185.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.102047920 CEST49857443192.168.2.4142.250.185.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.102430105 CEST49857443192.168.2.4142.250.185.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.102442026 CEST44349857142.250.185.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.366120100 CEST44349850172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.386744022 CEST49850443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.386763096 CEST44349850172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.387202024 CEST44349850172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.389111042 CEST49850443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.389240026 CEST44349850172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.389609098 CEST49850443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.431411982 CEST44349850172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.648077965 CEST44349850172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.648150921 CEST49850443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.649513960 CEST44349850172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.649574995 CEST44349850172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.649626017 CEST49850443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.664870977 CEST44349851172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.691205978 CEST49850443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.691237926 CEST44349850172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.691821098 CEST49851443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.691839933 CEST44349851172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.692253113 CEST44349851172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.693397045 CEST49851443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.693463087 CEST44349851172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.694581032 CEST49851443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.734101057 CEST44349857142.250.185.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.734282970 CEST49857443192.168.2.4142.250.185.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.734304905 CEST44349857142.250.185.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.735351086 CEST44349857142.250.185.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.735420942 CEST49857443192.168.2.4142.250.185.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.737457991 CEST49857443192.168.2.4142.250.185.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.737586021 CEST44349857142.250.185.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.738090992 CEST49857443192.168.2.4142.250.185.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.738101959 CEST44349857142.250.185.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.739401102 CEST44349851172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.793926954 CEST49857443192.168.2.4142.250.185.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.912940979 CEST49859443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.912980080 CEST44349859142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.913127899 CEST49859443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.913394928 CEST49859443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.913409948 CEST44349859142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.004628897 CEST44349851172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.004667044 CEST44349851172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.004793882 CEST44349851172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.004834890 CEST49851443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.004853964 CEST49851443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.008196115 CEST49851443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.008213997 CEST44349851172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.024455070 CEST44349857142.250.185.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.024498940 CEST44349857142.250.185.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.024533987 CEST44349857142.250.185.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.024563074 CEST44349857142.250.185.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.024569035 CEST49857443192.168.2.4142.250.185.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.024583101 CEST44349857142.250.185.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.024625063 CEST49857443192.168.2.4142.250.185.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.027137995 CEST44349857142.250.185.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.027214050 CEST49857443192.168.2.4142.250.185.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.062591076 CEST49857443192.168.2.4142.250.185.129
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.062614918 CEST44349857142.250.185.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.264653921 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.264703035 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.264796019 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.265228033 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.265242100 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.657520056 CEST44349859142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.733601093 CEST49859443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.910108089 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.947803020 CEST49859443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.947824001 CEST44349859142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.948015928 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.948033094 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.948400974 CEST44349859142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.948584080 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.950439930 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.950517893 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.950937986 CEST49859443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.951041937 CEST44349859142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.951580048 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.951637030 CEST49859443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.995409012 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:35.999404907 CEST44349859142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.205383062 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.205451012 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.205508947 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.205526114 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.205564022 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.205840111 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.205883026 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.211882114 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.211999893 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.218326092 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.218365908 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.218386889 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.218399048 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.218429089 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.224930048 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.225013018 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.231681108 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.231715918 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.231734037 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.231746912 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.231852055 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.242574930 CEST44349859142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.242825985 CEST44349859142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.242867947 CEST49859443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.242875099 CEST44349859142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.242939949 CEST49859443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.243271112 CEST44349859142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.244831085 CEST44349859142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.244906902 CEST49859443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.259849072 CEST49859443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.259857893 CEST44349859142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.293632984 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.293687105 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.293698072 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.293715000 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.293751955 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.294457912 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.294509888 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.301192045 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.301259041 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.301275015 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.301318884 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.307995081 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.308083057 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.308094025 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.308176041 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.308386087 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.318622112 CEST49861443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:36.318639994 CEST44349861142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.669306040 CEST49874443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.669348955 CEST44349874172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.669755936 CEST49874443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.672566891 CEST49874443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.672586918 CEST44349874172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.690440893 CEST49876443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.690479040 CEST44349876142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.690534115 CEST49876443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.694003105 CEST49876443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.694021940 CEST44349876142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.742166996 CEST49878443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.742218971 CEST44349878142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.742299080 CEST49878443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.742517948 CEST49878443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.742532015 CEST44349878142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.755898952 CEST49880443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.755943060 CEST44349880142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.756025076 CEST49880443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.756405115 CEST49880443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.756416082 CEST44349880142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.322779894 CEST44349874172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.323707104 CEST44349876142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.327249050 CEST49874443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.327265978 CEST44349874172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.327347040 CEST49876443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.327354908 CEST44349876142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.327758074 CEST44349874172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.328579903 CEST44349876142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.328649998 CEST49876443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.332209110 CEST49874443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.332376003 CEST44349874172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.332400084 CEST49876443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.332518101 CEST44349876142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.333101034 CEST49874443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.333101034 CEST49876443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.333118916 CEST44349876142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.374963045 CEST44349878142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.375406027 CEST44349874172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.386400938 CEST49878443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.386420965 CEST44349878142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.388324022 CEST44349878142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.388427973 CEST49878443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.391671896 CEST49878443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.391805887 CEST44349878142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.393173933 CEST49878443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.393191099 CEST44349878142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.394174099 CEST44349880142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.394550085 CEST49880443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.394577026 CEST44349880142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.396280050 CEST44349880142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.396342039 CEST49880443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.397363901 CEST49880443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.397614002 CEST44349880142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.397830963 CEST49880443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.397839069 CEST44349880142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.405453920 CEST49876443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.441509962 CEST49878443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.441508055 CEST49880443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.602336884 CEST44349876142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.603809118 CEST44349876142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.603863955 CEST49876443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.608612061 CEST49876443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.608623981 CEST44349876142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.615547895 CEST44349874172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.615617990 CEST44349874172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.615639925 CEST49874443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.615657091 CEST44349874172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.615786076 CEST49874443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.616601944 CEST44349874172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.616652966 CEST49874443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.621598959 CEST44349874172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.621666908 CEST49874443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.628149986 CEST44349874172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.628237963 CEST49874443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.628243923 CEST44349874172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.628254890 CEST44349874172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.628297091 CEST49874443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.634670973 CEST44349874172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.635032892 CEST44349874172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.635088921 CEST49874443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.635252953 CEST49874443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.635267973 CEST44349874172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.653532028 CEST44349878142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.653661013 CEST44349878142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.653731108 CEST49878443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.658348083 CEST49878443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.658369064 CEST44349878142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.672220945 CEST44349880142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.672692060 CEST44349880142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.672744989 CEST49880443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.682806015 CEST49880443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.682822943 CEST44349880142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.732392073 CEST49890443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.732425928 CEST44349890142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.732568979 CEST49890443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.732810974 CEST49890443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:39.732825994 CEST44349890142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.336086035 CEST49892443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.336144924 CEST44349892172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.336218119 CEST49892443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.336539984 CEST49892443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.336556911 CEST44349892172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.391993999 CEST44349890142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.392436981 CEST49890443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.392446041 CEST44349890142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.392894030 CEST44349890142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.393336058 CEST49890443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.393416882 CEST44349890142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.393496037 CEST49890443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.435401917 CEST44349890142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.439807892 CEST49890443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.663748980 CEST49904443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.663784027 CEST44349904172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.663953066 CEST49904443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.664977074 CEST49904443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.664994955 CEST44349904172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.696871042 CEST44349890142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.696933985 CEST49890443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.697190046 CEST44349890142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.697223902 CEST44349890142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.697237015 CEST49890443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.697248936 CEST44349890142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.697328091 CEST49890443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.702912092 CEST44349890142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.702984095 CEST49890443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.709127903 CEST44349890142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.709192991 CEST49890443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.709201097 CEST44349890142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.709218025 CEST44349890142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.709263086 CEST49890443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.715497971 CEST44349890142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.715650082 CEST44349890142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.715747118 CEST49890443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.717834949 CEST49890443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:40.717853069 CEST44349890142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.015189886 CEST44349892172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.142391920 CEST49892443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.183866024 CEST49892443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.183882952 CEST44349892172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.184434891 CEST44349892172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.185981035 CEST49892443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.186116934 CEST44349892172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.186268091 CEST49892443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.227413893 CEST44349892172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.339654922 CEST44349904172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.370462894 CEST49904443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.370472908 CEST44349904172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.370907068 CEST44349904172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.374387026 CEST49904443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.374455929 CEST44349904172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.377830982 CEST49904443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.419411898 CEST44349904172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.475933075 CEST44349892172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.476511955 CEST44349892172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.476654053 CEST49892443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.477961063 CEST49892443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.477982044 CEST44349892172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.634727001 CEST44349904172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.634826899 CEST49904443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.634840012 CEST44349904172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.634913921 CEST44349904172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.634958029 CEST49904443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.636033058 CEST49904443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.636046886 CEST44349904172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.636068106 CEST49904443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.636089087 CEST49904443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.639520884 CEST49908443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.639564991 CEST44349908172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.639698029 CEST49908443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.639894009 CEST49908443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.639910936 CEST44349908172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.648346901 CEST49909443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.648371935 CEST44349909142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.648442030 CEST49909443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.648653984 CEST49909443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.648664951 CEST44349909142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.831878901 CEST49912443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.831908941 CEST44349912172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.832000971 CEST49912443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.832673073 CEST49912443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.832686901 CEST44349912172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.833889008 CEST49913443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.833925009 CEST44349913172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.834074020 CEST49913443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.834404945 CEST49913443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:41.834419966 CEST44349913172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.275562048 CEST44349908172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.278827906 CEST49908443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.278847933 CEST44349908172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.279306889 CEST44349908172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.279740095 CEST49908443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.279814005 CEST44349908172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.280004978 CEST49908443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.294507027 CEST44349909142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.303168058 CEST49909443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.303184986 CEST44349909142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.303704977 CEST44349909142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.304218054 CEST49909443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.304297924 CEST44349909142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.304971933 CEST49909443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.327404022 CEST44349908172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.351418972 CEST44349909142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.466707945 CEST44349912172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.467087984 CEST49912443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.467099905 CEST44349912172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.467528105 CEST44349912172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.467998981 CEST49912443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.468076944 CEST44349912172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.468657970 CEST49912443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.486536980 CEST44349913172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.487328053 CEST49913443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.487343073 CEST44349913172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.487795115 CEST44349913172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.487976074 CEST49913443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.488522053 CEST44349913172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.488600969 CEST49913443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.488893032 CEST49913443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.488979101 CEST44349913172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.489312887 CEST49913443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.489319086 CEST44349913172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.511408091 CEST44349912172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.535315990 CEST49913443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.558043003 CEST44349908172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.558510065 CEST44349908172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.558624983 CEST49908443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.559309006 CEST49908443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.559326887 CEST44349908172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.561909914 CEST49914443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.561944962 CEST44349914172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.562006950 CEST49914443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.562531948 CEST49914443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.562551975 CEST44349914172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.580477953 CEST44349909142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.581029892 CEST44349909142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.581094027 CEST49909443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.586741924 CEST49909443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.586762905 CEST44349909142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.747813940 CEST44349912172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.747890949 CEST49912443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.748280048 CEST44349912172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.748342991 CEST44349912172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.748554945 CEST49912443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.748554945 CEST49912443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.748594999 CEST49912443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.769340038 CEST44349913172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.769644022 CEST44349913172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.769714117 CEST49913443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.770623922 CEST49913443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.770638943 CEST44349913172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.815226078 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.815263033 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.815359116 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.815579891 CEST49916443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.815620899 CEST44349916162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.815994978 CEST49916443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.816521883 CEST49916443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.816538095 CEST44349916162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.816669941 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:42.816688061 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.215497017 CEST44349914172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.255865097 CEST49914443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.255882025 CEST44349914172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.257008076 CEST44349914172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.263958931 CEST49914443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.264111996 CEST44349914172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.264836073 CEST49914443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.311404943 CEST44349914172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.511502028 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.516148090 CEST44349914172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.516510010 CEST44349914172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.516653061 CEST44349914172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.516715050 CEST49914443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.516731024 CEST44349914172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.516895056 CEST49914443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.519004107 CEST44349914172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.519062996 CEST49914443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.519154072 CEST44349914172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.519210100 CEST44349914172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.519457102 CEST49914443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.542376995 CEST44349916162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.553225994 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.594387054 CEST49916443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.624921083 CEST49916443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.624947071 CEST44349916162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.625606060 CEST44349916162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.627594948 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.627615929 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.628185034 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.668464899 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.731041908 CEST49916443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.872114897 CEST49916443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.872474909 CEST44349916162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.872751951 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.872953892 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.874097109 CEST49914443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.874130964 CEST44349914172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.874753952 CEST49916443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.919401884 CEST44349916162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:43.925657988 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:44.424304962 CEST44349916162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:44.424396038 CEST44349916162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:44.424469948 CEST49916443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:44.430136919 CEST49916443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:44.430159092 CEST44349916162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:44.434283972 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:44.479403973 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:44.874579906 CEST49918443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:44.874624968 CEST44349918172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:44.874726057 CEST49918443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:44.883831978 CEST49918443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:44.883846045 CEST44349918172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:44.920212030 CEST49920443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:44.920290947 CEST44349920142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:44.920433998 CEST49920443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:44.921942949 CEST49920443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:44.921962023 CEST44349920142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.008922100 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.008941889 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.008951902 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.008985996 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.008991957 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.009005070 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.009073019 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.009104013 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.009125948 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.009155989 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.029563904 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.029578924 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.029613018 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.029661894 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.029665947 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.029681921 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.029762030 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.098746061 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.098752022 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.098800898 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.098841906 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.098861933 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.098911047 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.114366055 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.114413023 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.114460945 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.114464998 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.114485025 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.114537001 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.117338896 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.117361069 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.117400885 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.117408037 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.117454052 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.119772911 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.119790077 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.119858027 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.119863987 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.119910002 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.160959005 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.186861038 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.186888933 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.186933994 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.186943054 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.187005997 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.201457024 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.201500893 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.201533079 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.201540947 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.201587915 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.201606989 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.202931881 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.202949047 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.203000069 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.203007936 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.203620911 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.204534054 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.204550982 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.204687119 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.204694986 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.204837084 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.206557989 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.206578016 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.206630945 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.206639051 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.206682920 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.207947969 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.207982063 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.208019018 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.208025932 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.208086967 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.208204031 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.208256960 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.208271027 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.235852003 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.235869884 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.235991001 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.235991001 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.236000061 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.249766111 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.269515038 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.269543886 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.269659996 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.269685984 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.287866116 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.287900925 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.287946939 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.287974119 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.288028955 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.288079023 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.288125992 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.288131952 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.288147926 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.288182974 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.288189888 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.288278103 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.288325071 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.467220068 CEST49915443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.467235088 CEST44349915162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.520142078 CEST44349918172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.557250023 CEST44349920142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.561718941 CEST49918443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.601809025 CEST49920443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.621160984 CEST49918443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.621189117 CEST44349918172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.621802092 CEST44349918172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.621931076 CEST49920443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.621948957 CEST44349920142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.622519016 CEST44349920142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.622746944 CEST49918443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.622839928 CEST44349918172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.625247955 CEST49920443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.625387907 CEST44349920142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.632366896 CEST49918443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.633093119 CEST49920443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.675415993 CEST44349920142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:45.675425053 CEST44349918172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:46.035435915 CEST44349920142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:46.035484076 CEST44349920142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:46.035516977 CEST44349920142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:46.035536051 CEST49920443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:46.035547972 CEST44349920142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:46.035577059 CEST49920443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:46.035624027 CEST44349920142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:46.035696030 CEST49920443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:46.036410093 CEST44349918172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:46.036482096 CEST44349918172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:46.036526918 CEST49918443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:46.558809042 CEST49918443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:46.558832884 CEST44349918172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:46.648102045 CEST49920443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:46.648129940 CEST44349920142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:46.932387114 CEST6324753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 5, 2024 00:39:46.939737082 CEST53632471.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:46.939841986 CEST6324753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 5, 2024 00:39:46.939898968 CEST6324753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 5, 2024 00:39:46.946388960 CEST53632471.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:47.320208073 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:47.320242882 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:47.320365906 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:47.321724892 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:47.321752071 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:47.386059046 CEST53632471.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:47.426944971 CEST6324753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 5, 2024 00:39:47.430346012 CEST6324753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 5, 2024 00:39:47.438879013 CEST53632471.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:47.438977003 CEST6324753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.046849966 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.047346115 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.047369003 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.047760010 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.048877954 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.048945904 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.049120903 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.095405102 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.348094940 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.348175049 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.348423004 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.348442078 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.348566055 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.348937988 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.349299908 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.354079008 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.354219913 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.360449076 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.360491037 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.360517025 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.360537052 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.360608101 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.366822958 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.366985083 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.373409986 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.373445988 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.373467922 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.373487949 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.373583078 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.434921026 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.434969902 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.434994936 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.435013056 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.435101032 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.438069105 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.438165903 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.443911076 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.443948984 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.444083929 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.444092035 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.444336891 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.450467110 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.450571060 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.450579882 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.457490921 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.457633972 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.457654953 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.464555979 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.464660883 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.464679956 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.469110012 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.469197035 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.469206095 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.476531982 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.476586103 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.476613998 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.481400967 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.481455088 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.481481075 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.487435102 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.487582922 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.487600088 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.493221045 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.493417025 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.493431091 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.499067068 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.499116898 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.499131918 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.504338026 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.504482031 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.504491091 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.521920919 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.521970987 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.521975040 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.521996975 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.522041082 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.522057056 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.523773909 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.523834944 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.523844957 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.529608011 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.529670000 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.529680014 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.535254955 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.535330057 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.535357952 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.540216923 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.540313005 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.540335894 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.545339108 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.545423985 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.545435905 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.549876928 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.549987078 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.549998045 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.556349993 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.556394100 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.556457996 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.556469917 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.556914091 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.561912060 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.565579891 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.565613031 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.565686941 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.565696955 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.565787077 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.569895029 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.573931932 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.574027061 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.574035883 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.578362942 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.578402042 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.578411102 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.578425884 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.578560114 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.582746983 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.582815886 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.583650112 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.583657980 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.586570978 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.586652994 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.586659908 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.590411901 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.590467930 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.590481997 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.594779015 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.595104933 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.595112085 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.598140955 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.598210096 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.598216057 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.601602077 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.601726055 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.601733923 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.604996920 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.605178118 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.605182886 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.608521938 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.608639002 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.608645916 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.612001896 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.612082005 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.612087965 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.615339994 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.615398884 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.615406990 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.617502928 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.617845058 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.617854118 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.619780064 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.619885921 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.619894028 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.621898890 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.621963024 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.621968985 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.624254942 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.624387026 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.624393940 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.626925945 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.627019882 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.627028942 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.628382921 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.628441095 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.628448009 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.630932093 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.631021976 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.631028891 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.633253098 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.633318901 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.633325100 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.635277033 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.635406017 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.635411978 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.637677908 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.637742043 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.637757063 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.639600039 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.639695883 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.639702082 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.641338110 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.641465902 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.641470909 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.643683910 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.643742085 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.643747091 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.646846056 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.646879911 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.646914005 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.646922112 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.646970987 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.649426937 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.651313066 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.651349068 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.651415110 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.651421070 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.651477098 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.653381109 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.655908108 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.655930996 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.656060934 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.656086922 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.656428099 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.656604052 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.658190966 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.658235073 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.658281088 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.658288956 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.658323050 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.660377026 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.662846088 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.662874937 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.662930012 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.662950993 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.663012028 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.666146040 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.667859077 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.667882919 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.667987108 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.668001890 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.668077946 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.670038939 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.673305035 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.673335075 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.673594952 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.673603058 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.673671961 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.676567078 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.679066896 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.679104090 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.679157019 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.679163933 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.679251909 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.680222988 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.681030989 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.681066036 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.681094885 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.681138039 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.681138039 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.681144953 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.681236029 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.681488037 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.681730986 CEST63248443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:48.681744099 CEST44363248172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:49.190468073 CEST63251443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:49.190511942 CEST44363251172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:49.190814972 CEST63251443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:49.223062038 CEST63251443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:49.223094940 CEST44363251172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:49.926336050 CEST63253443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:49.926383972 CEST44363253172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:49.926541090 CEST63253443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:49.935412884 CEST63253443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:49.935429096 CEST44363253172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.497646093 CEST44363251172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.499304056 CEST63251443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.499321938 CEST44363251172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.499764919 CEST44363251172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.500844955 CEST63251443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.500917912 CEST44363251172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.501538992 CEST63251443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.507216930 CEST63262443192.168.2.4216.58.206.33
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.507251024 CEST44363262216.58.206.33192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.507314920 CEST63262443192.168.2.4216.58.206.33
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.507617950 CEST63262443192.168.2.4216.58.206.33
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.507633924 CEST44363262216.58.206.33192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.547401905 CEST44363251172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.708952904 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.708992958 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.709064960 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.709336996 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.709353924 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.783294916 CEST44363251172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.783402920 CEST63251443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.783636093 CEST44363251172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.783699989 CEST44363251172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.783781052 CEST63251443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.786451101 CEST63251443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.786473989 CEST44363251172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.149604082 CEST44363262216.58.206.33192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.153528929 CEST44363253172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.195630074 CEST63253443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.195643902 CEST44363253172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.195822001 CEST63262443192.168.2.4216.58.206.33
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.195854902 CEST44363262216.58.206.33192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.196212053 CEST44363253172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.197063923 CEST44363262216.58.206.33192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.197124004 CEST63262443192.168.2.4216.58.206.33
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.197810888 CEST63253443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.197899103 CEST44363253172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.198335886 CEST63253443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.225811958 CEST63262443192.168.2.4216.58.206.33
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.226129055 CEST44363262216.58.206.33192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.226731062 CEST63262443192.168.2.4216.58.206.33
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.226771116 CEST44363262216.58.206.33192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.239409924 CEST44363253172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.288734913 CEST63262443192.168.2.4216.58.206.33
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.349597931 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.433007956 CEST44363262216.58.206.33192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.433067083 CEST44363262216.58.206.33192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.433103085 CEST44363262216.58.206.33192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.433135986 CEST63262443192.168.2.4216.58.206.33
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.433142900 CEST44363262216.58.206.33192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.433172941 CEST44363262216.58.206.33192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.433197975 CEST63262443192.168.2.4216.58.206.33
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.435518026 CEST44363262216.58.206.33192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.438107967 CEST63262443192.168.2.4216.58.206.33
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.462909937 CEST44363253172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.463054895 CEST44363253172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.463176966 CEST63253443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.463191986 CEST44363253172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.463234901 CEST63253443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.464530945 CEST44363253172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.465209961 CEST44363253172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.466149092 CEST63253443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.538698912 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.550740004 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.550751925 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.552444935 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.558979988 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.559180021 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.559592962 CEST63253443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.559621096 CEST44363253172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.560142994 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.578586102 CEST63262443192.168.2.4216.58.206.33
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.578615904 CEST44363262216.58.206.33192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.603405952 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.762059927 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.762126923 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.762141943 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.762201071 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.762250900 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.762259007 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.762288094 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.762334108 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.762341022 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.767693043 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.767750025 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.767759085 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.774183989 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.774233103 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.774243116 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.774272919 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.774319887 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.774327040 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.780575037 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.780631065 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.780641079 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.786595106 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.786644936 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.786653996 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.786683083 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.786732912 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.786740065 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.848325014 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.848427057 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.848438025 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.848455906 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.848509073 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.848515987 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.850785971 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.850847960 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.850856066 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.857480049 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.857532024 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.857539892 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.857563972 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.857608080 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.857615948 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.880764961 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.880834103 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.880842924 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.882407904 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.882478952 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.887104988 CEST63263443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:51.887119055 CEST44363263142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:52.547113895 CEST63267443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:52.547173023 CEST44363267142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:52.547250986 CEST63267443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:52.547810078 CEST63267443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:52.547833920 CEST44363267142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.058578014 CEST63271443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.058618069 CEST44363271172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.058868885 CEST63271443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.059099913 CEST63271443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.059113026 CEST44363271172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.182955980 CEST44363267142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.183298111 CEST63267443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.183322906 CEST44363267142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.183717012 CEST44363267142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.184062004 CEST63267443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.184128046 CEST44363267142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.184360981 CEST63267443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.231405020 CEST44363267142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.478880882 CEST44363267142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.478936911 CEST44363267142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.478995085 CEST63267443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.479022980 CEST44363267142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.479075909 CEST63267443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.480933905 CEST44363267142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.481112957 CEST63267443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.481151104 CEST44363267142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.481215000 CEST63267443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.699788094 CEST44363271172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.746495008 CEST63271443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.746520042 CEST44363271172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.747103930 CEST44363271172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.747419119 CEST63271443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.747498035 CEST44363271172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.747812033 CEST63271443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:53.791434050 CEST44363271172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.004075050 CEST44363271172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.004154921 CEST44363271172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.004168987 CEST44363271172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.004210949 CEST63271443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.004225969 CEST44363271172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.004264116 CEST63271443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.009927034 CEST44363271172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.010126114 CEST63271443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.010138035 CEST44363271172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.016587019 CEST44363271172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.016622066 CEST44363271172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.016659975 CEST63271443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.016673088 CEST44363271172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.016712904 CEST63271443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.022619009 CEST44363271172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.022927999 CEST44363271172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.023005009 CEST63271443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.079972982 CEST63271443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.080003977 CEST44363271172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.455847025 CEST63275443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.455883980 CEST44363275142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.455970049 CEST63275443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.456382990 CEST63275443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.456402063 CEST44363275142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.885106087 CEST63277443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.885148048 CEST44363277172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.885215044 CEST63277443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.885902882 CEST63277443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.885921955 CEST44363277172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.892147064 CEST63278443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.892174959 CEST44363278172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.892239094 CEST63278443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.893826008 CEST63278443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.893846989 CEST44363278172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.919971943 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.920006990 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.920074940 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.920557976 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.920574903 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.372242928 CEST44363275142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.372766018 CEST63275443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.372777939 CEST44363275142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.373199940 CEST44363275142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.373277903 CEST63275443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.373898983 CEST44363275142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.374051094 CEST63275443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.374741077 CEST63275443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.374800920 CEST44363275142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.375724077 CEST63275443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.375732899 CEST44363275142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.415409088 CEST63275443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.522562981 CEST44363277172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.523020029 CEST63277443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.523042917 CEST44363277172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.523463964 CEST44363277172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.523919106 CEST63277443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.523992062 CEST44363277172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.524267912 CEST63277443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.535005093 CEST44363278172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.537775040 CEST63278443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.537794113 CEST44363278172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.539123058 CEST44363278172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.539598942 CEST63278443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.539736032 CEST44363278172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.539752007 CEST63278443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.571403980 CEST44363277172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.579907894 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.579998016 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.583406925 CEST44363278172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.597563982 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.597579956 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.598028898 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.612169027 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.638961077 CEST63278443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.659408092 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.666601896 CEST44363275142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.666732073 CEST44363275142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.666815042 CEST63275443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.666827917 CEST44363275142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.666846037 CEST44363275142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.666899920 CEST63275443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.672033072 CEST44363275142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.672173977 CEST63275443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.678303957 CEST44363275142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.678373098 CEST63275443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.678410053 CEST44363275142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.678716898 CEST63275443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.684631109 CEST44363275142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.684705019 CEST63275443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.684720039 CEST44363275142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.684881926 CEST63275443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.684999943 CEST44363275142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.685060024 CEST63275443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.716813087 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.716840982 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.716856956 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.716902971 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.716919899 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.716943979 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.716965914 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.802802086 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.802828074 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.802978039 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.802978039 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.802997112 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.803118944 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.804414988 CEST44363277172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.805671930 CEST44363277172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.805761099 CEST63277443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.806530952 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.806545973 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.806749105 CEST63277443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.806755066 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.806761980 CEST44363277172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.806763887 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.807024002 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.821420908 CEST44363278172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.821763039 CEST44363278172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.822294950 CEST63278443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.822788000 CEST63278443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.822798014 CEST44363278172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.828250885 CEST63284443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.828308105 CEST44363284172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.833209991 CEST63284443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.833892107 CEST63285443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.833890915 CEST63284443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.833921909 CEST44363284172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.833925962 CEST44363285142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.834003925 CEST63285443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.834306002 CEST63285443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.834331036 CEST44363285142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.891076088 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.891105890 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.891182899 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.891204119 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.891235113 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.891371965 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.891765118 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.891787052 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.892404079 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.892415047 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.892596006 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.893596888 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.893615961 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.893740892 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.893748999 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.893954992 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.895181894 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.895203114 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.895347118 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.895355940 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.895523071 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.980334997 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.980367899 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.980452061 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.980452061 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.980472088 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.980717897 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.981081009 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.981097937 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.981158972 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.981167078 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.981194973 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.981270075 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.981969118 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.981996059 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.982038975 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.982045889 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.982084036 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.982220888 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.983349085 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.983374119 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.983474016 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.983481884 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.983612061 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.983747005 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.983764887 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.983850002 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.983850002 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.983859062 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.983923912 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.984730005 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.984755039 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.984842062 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.984849930 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.984999895 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.994512081 CEST63286443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.994546890 CEST44363286172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.994622946 CEST63286443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.995434046 CEST63286443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.995451927 CEST44363286172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.996761084 CEST63288443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.996786118 CEST44363288172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:55.996951103 CEST63288443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.000652075 CEST63288443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.000670910 CEST44363288172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.022113085 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.022170067 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.022201061 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.022273064 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.022273064 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.022301912 CEST63280443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.022314072 CEST4436328013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.068058968 CEST63289443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.068058968 CEST63290443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.068109035 CEST4436328913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.068119049 CEST4436329013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.069700956 CEST63289443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.069700956 CEST63290443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.069705963 CEST63291443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.069757938 CEST4436329113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.069905043 CEST63291443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.070805073 CEST63289443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.070821047 CEST4436328913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.070888996 CEST63292443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.070920944 CEST4436329213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.071023941 CEST63290443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.071038961 CEST4436329013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.071161032 CEST63292443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.071249008 CEST63292443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.071263075 CEST4436329213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.071499109 CEST63291443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.071511984 CEST4436329113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.072050095 CEST63293443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.072102070 CEST4436329313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.072537899 CEST63293443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.072537899 CEST63293443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.072577953 CEST4436329313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.462929010 CEST44363285142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.468754053 CEST44363284172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.479087114 CEST63284443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.479109049 CEST44363284172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.479227066 CEST63285443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.479244947 CEST44363285142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.479682922 CEST44363285142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.479717970 CEST44363284172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.489428997 CEST63284443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.489526987 CEST44363284172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.490029097 CEST63285443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.490115881 CEST44363285142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.490302086 CEST63285443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.490302086 CEST63284443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.531402111 CEST44363284172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.531418085 CEST44363285142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.580420971 CEST63285443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.816785097 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.816818953 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.816888094 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.817384005 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.817399979 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.818356037 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.818396091 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.818454027 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.818818092 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.818839073 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.839555025 CEST44363285142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.839607000 CEST44363284172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.839659929 CEST63284443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.839673996 CEST44363284172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.839699984 CEST44363285142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.839715958 CEST44363284172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.839765072 CEST63284443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.839818001 CEST63285443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.840814114 CEST63284443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.840826988 CEST44363284172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.842530012 CEST63285443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.842550993 CEST44363285142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.843882084 CEST63296443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.843914032 CEST44363296172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.843974113 CEST63296443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.844614029 CEST44363286172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.845885038 CEST63296443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.845900059 CEST44363296172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.846478939 CEST63286443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.846496105 CEST44363286172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.847466946 CEST44363286172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.847851992 CEST44363288172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.847877026 CEST63286443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.848058939 CEST44363286172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.848275900 CEST63288443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.848284960 CEST44363288172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.848368883 CEST63286443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.848810911 CEST44363288172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.848843098 CEST4436329013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.848870039 CEST63288443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.849531889 CEST44363288172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.849585056 CEST63288443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.849766970 CEST63290443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.849777937 CEST4436329013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.850275993 CEST63290443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.850286007 CEST4436329013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.850739956 CEST63288443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.850801945 CEST44363288172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.851046085 CEST63288443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.851053953 CEST44363288172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.851660013 CEST4436329213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.851759911 CEST4436329313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.851778984 CEST4436328913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.851807117 CEST4436329113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.852207899 CEST63292443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.852222919 CEST4436329213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.852394104 CEST63291443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.852404118 CEST4436329113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.852888107 CEST63291443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.852893114 CEST4436329113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.852941036 CEST63292443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.852967978 CEST4436329213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.853102922 CEST63293443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.853116035 CEST4436329313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.853460073 CEST63293443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.853465080 CEST4436329313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.853656054 CEST63289443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.853672981 CEST4436328913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.854032993 CEST63289443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.854038000 CEST4436328913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.895406008 CEST44363286172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.948128939 CEST4436329113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.948198080 CEST4436329113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.948453903 CEST63291443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.948467016 CEST4436329113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.948599100 CEST63291443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.948599100 CEST63291443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.948606968 CEST4436329113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.948617935 CEST4436329113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.948653936 CEST4436329113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.948699951 CEST63291443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.948719978 CEST4436329113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.949001074 CEST4436329213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.949069023 CEST4436329213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.949161053 CEST63292443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.949665070 CEST63292443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.949665070 CEST63292443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.949688911 CEST4436329213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.949713945 CEST4436329213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.950501919 CEST4436329313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.950521946 CEST4436329313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.950572014 CEST63293443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.950587988 CEST4436329313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.950714111 CEST4436328913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.950740099 CEST4436328913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.950787067 CEST63289443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.950800896 CEST4436328913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.950869083 CEST4436329313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.950902939 CEST63289443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.950907946 CEST63293443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.951311111 CEST63293443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.951316118 CEST4436328913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.951325893 CEST4436329313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.951335907 CEST63293443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.951340914 CEST4436329313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.951361895 CEST4436328913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.951420069 CEST63289443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.951590061 CEST63289443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.951590061 CEST63289443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.951606989 CEST4436328913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.951615095 CEST4436328913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.953562021 CEST63299443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.953594923 CEST4436329913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.953689098 CEST63299443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.954325914 CEST63299443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.954339981 CEST4436329913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.954853058 CEST63300443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.954889059 CEST4436330013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.954972029 CEST63300443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.955575943 CEST63300443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.955599070 CEST4436330013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.955831051 CEST63302443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.955866098 CEST4436330213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.955888033 CEST63301443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.955894947 CEST4436330113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.955919981 CEST63302443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.955945969 CEST63301443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.955991983 CEST4436329013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.956022978 CEST63302443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.956038952 CEST4436330213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.956048965 CEST4436329013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.956100941 CEST63290443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.956170082 CEST63301443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.956182003 CEST4436330113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.956223011 CEST63290443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.956223011 CEST63290443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.956237078 CEST4436329013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.956248045 CEST4436329013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.958375931 CEST63303443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.958395958 CEST4436330313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.958638906 CEST63303443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.958638906 CEST63303443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.958666086 CEST4436330313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:56.976267099 CEST63288443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.126553059 CEST44363286172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.126616001 CEST63286443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.127347946 CEST44363286172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.127425909 CEST44363286172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.127471924 CEST63286443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.127705097 CEST63286443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.127717018 CEST44363286172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.129450083 CEST44363288172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.129513979 CEST63288443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.129933119 CEST44363288172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.129987001 CEST44363288172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.130033016 CEST63288443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.132920980 CEST63288443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.132941961 CEST44363288172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.482104063 CEST44363296172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.482481003 CEST63296443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.482501030 CEST44363296172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.483053923 CEST44363296172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.483741999 CEST63296443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.483815908 CEST44363296172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.484335899 CEST63296443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.527435064 CEST44363296172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.542423010 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.545712948 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.557952881 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.557972908 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.558443069 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.558456898 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.559099913 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.559705973 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.563400984 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.563575983 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.564237118 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.564441919 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.564568043 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.602622032 CEST4436330013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.603890896 CEST4436330113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.607400894 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.607692003 CEST4436330313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.644536018 CEST63300443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.644562960 CEST4436330013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.646766901 CEST63300443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.646785975 CEST4436330013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.646853924 CEST63301443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.646883011 CEST4436330113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.650693893 CEST4436329913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.656395912 CEST4436330213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.677613020 CEST63301443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.677629948 CEST4436330113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.682735920 CEST63302443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.682771921 CEST4436330213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.683793068 CEST63302443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.683819056 CEST4436330213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.684293032 CEST63299443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.684314013 CEST4436329913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.686440945 CEST63299443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.686444998 CEST4436329913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.686899900 CEST63303443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.686930895 CEST4436330313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.687824965 CEST63303443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.687830925 CEST4436330313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.725486040 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.743215084 CEST4436330013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.743310928 CEST4436330013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.743534088 CEST63300443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.773175955 CEST4436330113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.773247957 CEST4436330113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.773607016 CEST63301443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.778296947 CEST44363296172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.778346062 CEST44363296172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.778387070 CEST44363296172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.778418064 CEST63296443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.778433084 CEST44363296172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.778448105 CEST63296443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.781810045 CEST44363296172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.782140017 CEST63296443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.783150911 CEST4436330313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.783212900 CEST4436330313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.783555984 CEST63303443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.784518003 CEST4436330213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.784636974 CEST4436330213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.784686089 CEST63302443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.787359953 CEST4436329913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.787427902 CEST4436329913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.787586927 CEST63299443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.795056105 CEST63300443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.795097113 CEST4436330013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.795120955 CEST63300443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.795130968 CEST4436330013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.799365044 CEST63303443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.799390078 CEST4436330313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.799429893 CEST63303443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.799436092 CEST4436330313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.800122976 CEST63302443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.800142050 CEST4436330213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.800214052 CEST63302443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.800220013 CEST4436330213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.800992966 CEST63299443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.801007986 CEST4436329913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.803374052 CEST63301443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.803379059 CEST4436330113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.803425074 CEST63301443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.803428888 CEST4436330113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.805239916 CEST63296443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.805247068 CEST44363296172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.815028906 CEST63304443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.815067053 CEST4436330413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.815143108 CEST63304443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.817624092 CEST63305443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.817657948 CEST4436330513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.817718029 CEST63305443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.819782972 CEST63306443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.819792986 CEST4436330613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.819847107 CEST63306443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.820287943 CEST63304443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.820308924 CEST4436330413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.820544958 CEST63305443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.820555925 CEST4436330513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.822191000 CEST63307443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.822211981 CEST4436330713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.822273970 CEST63307443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.822482109 CEST63307443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.822494984 CEST4436330713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.822669983 CEST63306443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.822683096 CEST4436330613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.823914051 CEST63308443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.823942900 CEST4436330813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.824155092 CEST63308443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.824745893 CEST63308443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.824759960 CEST4436330813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.836623907 CEST63309443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.836652040 CEST44363309172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.836731911 CEST63309443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.837289095 CEST63309443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.837304115 CEST44363309172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.843748093 CEST63310443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.843763113 CEST44363310142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.844228029 CEST63310443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.844633102 CEST63310443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.844645977 CEST44363310142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.878427029 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.878479004 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.878519058 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.878571033 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.878592968 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.878628016 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.878645897 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.894252062 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.894309044 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.896476984 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.896497011 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.896537066 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.896545887 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.896559000 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.896584988 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.964972973 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.964996099 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.965061903 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.965078115 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.965090036 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.965116024 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.982464075 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.982506990 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.982536077 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.982547998 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.982563019 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.984447956 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.984473944 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.984510899 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.984522104 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.984560966 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.986838102 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.986862898 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.986923933 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.986934900 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:57.986969948 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.025388956 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.058430910 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.058459997 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.058506966 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.058520079 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.058562040 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.071361065 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.071412086 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.071430922 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.071439981 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.071471930 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.072690964 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.072725058 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.072777033 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.072786093 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.072818995 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.073725939 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.073755026 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.073791027 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.073800087 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.073827028 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.074896097 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.074939966 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.074984074 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.074992895 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.075014114 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.076472044 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.076500893 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.076560974 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.076570034 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.076591015 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.102114916 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.102152109 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.102188110 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.102202892 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.102230072 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.142573118 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.142611027 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.142664909 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.142678022 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.142733097 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.159755945 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.159796953 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.159836054 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.159848928 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.159898996 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.160406113 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.160435915 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.160492897 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.160495996 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.160511017 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.160520077 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.160533905 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.160617113 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.160725117 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.197280884 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.199786901 CEST63294443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.199803114 CEST44363294162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.714314938 CEST44363309172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.714744091 CEST4436330813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.715166092 CEST4436330513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.715357065 CEST4436330413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.715672016 CEST4436330613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.715718985 CEST63309443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.715738058 CEST44363309172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.716170073 CEST44363309172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.716373920 CEST44363310142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.716979980 CEST63309443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.717056990 CEST44363309172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.717247009 CEST63310443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.717272043 CEST44363310142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.717506886 CEST63309443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.718003988 CEST44363310142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.727046967 CEST63310443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.727211952 CEST44363310142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.727322102 CEST63310443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.731024027 CEST63306443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.731081963 CEST4436330613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.731931925 CEST63306443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.731945992 CEST4436330613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.732961893 CEST63308443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.732992887 CEST4436330813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.733479023 CEST63308443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.733498096 CEST4436330813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.745537996 CEST63305443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.745570898 CEST4436330513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.746030092 CEST63305443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.746035099 CEST4436330513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.746282101 CEST63304443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.746309042 CEST4436330413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.746645927 CEST63304443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.746653080 CEST4436330413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.759417057 CEST44363309172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.771404028 CEST44363310142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.827302933 CEST4436330613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.827503920 CEST4436330613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.827559948 CEST63306443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.828434944 CEST4436330813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.828500986 CEST4436330813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.828548908 CEST63308443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.842262983 CEST4436330413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.842370987 CEST4436330413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.842434883 CEST63304443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.843642950 CEST4436330513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.843720913 CEST4436330513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.843769073 CEST63305443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.885937929 CEST4436330713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.982373953 CEST63307443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.996855021 CEST44363309172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.996929884 CEST63309443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.997365952 CEST44363309172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.997442961 CEST44363309172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:58.997490883 CEST63309443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.009303093 CEST44363310142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.009449959 CEST44363310142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.009519100 CEST63310443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.009531975 CEST44363310142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.009567022 CEST44363310142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.009582996 CEST63310443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.012466908 CEST44363310142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.012537956 CEST63310443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.248795986 CEST63307443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.248835087 CEST4436330713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.249042034 CEST63306443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.249077082 CEST4436330613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.249085903 CEST63306443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.249093056 CEST4436330613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.249540091 CEST63307443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.249547005 CEST4436330713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.249661922 CEST63305443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.249670029 CEST4436330513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.249680042 CEST63305443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.249684095 CEST4436330513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.249764919 CEST63308443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.249764919 CEST63308443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.249799967 CEST4436330813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.249809980 CEST4436330813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.250659943 CEST63304443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.250684977 CEST4436330413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.250698090 CEST63304443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.250704050 CEST4436330413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.253977060 CEST63309443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.254002094 CEST44363309172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.254280090 CEST63310443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.254290104 CEST44363310142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.256170988 CEST63311443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.256202936 CEST4436331113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.256263018 CEST63311443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.259399891 CEST63311443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.259414911 CEST4436331113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.259697914 CEST63312443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.259740114 CEST4436331213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.259816885 CEST63312443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.260140896 CEST63312443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.260157108 CEST4436331213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.261173010 CEST63313443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.261214972 CEST4436331313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.261290073 CEST63313443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.261841059 CEST63314443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.261848927 CEST4436331413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.261924028 CEST63314443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.262206078 CEST63313443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.262219906 CEST4436331313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.262298107 CEST63314443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.262306929 CEST4436331413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.349476099 CEST4436330713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.350035906 CEST4436330713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.350100040 CEST63307443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.350722075 CEST63307443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.350740910 CEST4436330713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.350752115 CEST63307443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.350758076 CEST4436330713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.356888056 CEST63315443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.356913090 CEST4436331513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.356978893 CEST63315443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.357424021 CEST63315443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.357445002 CEST4436331513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.876166105 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.876203060 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.876285076 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.877993107 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.878005981 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.902379036 CEST4436331113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.903042078 CEST63311443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.903062105 CEST4436331113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.904270887 CEST63311443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.904275894 CEST4436331113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.904846907 CEST4436331313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.905822992 CEST63313443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.905842066 CEST4436331313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.906918049 CEST63313443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.906924963 CEST4436331313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.910648108 CEST4436331413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.911082029 CEST63314443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.911096096 CEST4436331413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.911874056 CEST63314443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.911878109 CEST4436331413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.929462910 CEST4436331213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.930109024 CEST63312443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.930139065 CEST4436331213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.931186914 CEST63312443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:39:59.931195021 CEST4436331213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.987741947 CEST4436331113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.987754107 CEST4436331313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.987819910 CEST4436331413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.987889051 CEST4436331413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.987936974 CEST63314443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.988229036 CEST63314443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.988248110 CEST4436331413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.988257885 CEST63314443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.988265038 CEST4436331413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.988389015 CEST4436331313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.988398075 CEST4436331113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.988444090 CEST63313443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.988542080 CEST63311443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.988583088 CEST63313443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.988590002 CEST4436331313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.988599062 CEST63313443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.988603115 CEST4436331313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.989248037 CEST4436331513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.989327908 CEST63311443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.989346981 CEST4436331113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.989357948 CEST63311443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.989363909 CEST4436331113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.990001917 CEST4436331213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.990078926 CEST4436331213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.990130901 CEST63312443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.990828991 CEST63312443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.990844011 CEST4436331213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.990849972 CEST63312443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.990855932 CEST4436331213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.991478920 CEST63315443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.991496086 CEST4436331513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.992171049 CEST63315443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.992182016 CEST4436331513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.993558884 CEST63317443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.993607998 CEST4436331713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.993662119 CEST63318443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.993671894 CEST4436331813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.993705034 CEST63317443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.993727922 CEST63318443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.993870974 CEST63317443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.993881941 CEST4436331713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.994338036 CEST63318443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.994349957 CEST4436331813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.995018959 CEST63319443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.995050907 CEST4436331913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.995131969 CEST63319443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.995173931 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.995349884 CEST63320443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.995398998 CEST63319443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.995414972 CEST4436331913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.995446920 CEST4436332013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.995522976 CEST63320443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.995608091 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.995616913 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.995640039 CEST63320443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.995673895 CEST4436332013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.996489048 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.996897936 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.996959925 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:00.997087955 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.039401054 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.093200922 CEST4436331513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.093267918 CEST4436331513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.093333960 CEST63315443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.093604088 CEST63315443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.093621969 CEST4436331513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.093632936 CEST63315443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.093638897 CEST4436331513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.096925020 CEST63321443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.096961975 CEST4436332113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.097029924 CEST63321443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.097271919 CEST63321443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.097287893 CEST4436332113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.310126066 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.310158968 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.310226917 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.310235023 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.310307980 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.310442924 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.310484886 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.316895962 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.316956043 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.326764107 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.326813936 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.326819897 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.326859951 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.328505993 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.328547955 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.334872007 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.334922075 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.334922075 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.334928989 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.334969044 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.398458004 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.398514032 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.398515940 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.398523092 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.398565054 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.399466991 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.399521112 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.406021118 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.406050920 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.406069994 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.406075001 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.406120062 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.412139893 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.412187099 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.412190914 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.419011116 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.419063091 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.419069052 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.425156116 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.425214052 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.425219059 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.431493998 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.431545019 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.431549072 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.438009977 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.438069105 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.438074112 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.443165064 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.443357944 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.443361998 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.448929071 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.448998928 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.449007988 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.455090046 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.455148935 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.455153942 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.460484028 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.460608959 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.460616112 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.466392994 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.466486931 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.466491938 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.487194061 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.487221956 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.487251997 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.487289906 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.487296104 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.487334967 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.487354040 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.487734079 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.489686012 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.489769936 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.489773989 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.495378971 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.495486975 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.495491982 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.500714064 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.500783920 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.500788927 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.507440090 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.507509947 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.507517099 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.510973930 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.511080027 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.511085033 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.521054029 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.521131039 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.521135092 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.525099993 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.525167942 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.525172949 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.530229092 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.530333042 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.530344009 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.536159039 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.536303997 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.536310911 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.539731026 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.539788008 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.539793015 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.545038939 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.545140028 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.545147896 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.551712990 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.551732063 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.551779985 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.551794052 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.552212954 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.555577993 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.559946060 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.559988022 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.559999943 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.560004950 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.560046911 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.561840057 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.563996077 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.564008951 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.564059973 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.564065933 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.564110994 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.565267086 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.566226006 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.566278934 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.566283941 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.568358898 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.568386078 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.568454027 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.568459034 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.568526983 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.575061083 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.579154015 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.579221010 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.579225063 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.581731081 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.581758022 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.581788063 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.581792116 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.581943989 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.584602118 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.585954905 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.585980892 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.586011887 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.586018085 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.586054087 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.586608887 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.587409019 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.587430000 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.587460041 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.587465048 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.587505102 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.588607073 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.590785027 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.590832949 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.590837002 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.592720032 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.592782974 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.592787981 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.597860098 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.597914934 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.597920895 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.598134995 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.598165035 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.598180056 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.598182917 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.598220110 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.599143982 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.601236105 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.601290941 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.601295948 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.603410959 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.603457928 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.603462934 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.605452061 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.605505943 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.605511904 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.609843016 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.609883070 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.609947920 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.609954119 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.609988928 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.610507011 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.613625050 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.613682985 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.613687992 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.614305019 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.614412069 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.614420891 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.618869066 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.618906021 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.618949890 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.618963957 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.618993998 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.619409084 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.627578020 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.627646923 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.627654076 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.628500938 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.628530979 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.628550053 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.628557920 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.628599882 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.629132032 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.630038977 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.630091906 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.630095959 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.633733988 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.633754015 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.633793116 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.633797884 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.633832932 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.634696007 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.640633106 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.640655994 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.640686989 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.640691996 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.640736103 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.641015053 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.643836975 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.643893957 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.643898010 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.646564007 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.646616936 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.646621943 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.728777885 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.728794098 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.776830912 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.894665956 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.894730091 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.894876003 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.894901037 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.894942045 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.895508051 CEST63316443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.895529985 CEST44363316172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.900732040 CEST4436331713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.902020931 CEST4436332013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.902350903 CEST4436331913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.902798891 CEST4436331813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.905184984 CEST4436332113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.938508987 CEST63322443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.938545942 CEST44363322172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.938625097 CEST63322443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.939037085 CEST63322443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:01.939049006 CEST44363322172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.032695055 CEST63320443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.032711029 CEST63317443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.032711029 CEST63318443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.078699112 CEST63319443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.078815937 CEST63321443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.593549967 CEST63321443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.593578100 CEST4436332113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.594533920 CEST63321443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.594541073 CEST4436332113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.595190048 CEST63318443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.595213890 CEST4436331813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.596656084 CEST63318443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.596663952 CEST4436331813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.596755981 CEST63320443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.596797943 CEST4436332013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.597338915 CEST63320443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.597345114 CEST4436332013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.598018885 CEST63317443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.598041058 CEST4436331713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.598804951 CEST63319443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.598826885 CEST4436331913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.599029064 CEST63317443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.599045038 CEST4436331713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.599364996 CEST63319443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.599370003 CEST4436331913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.601819038 CEST63323443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.601870060 CEST44363323172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.601963043 CEST63323443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.602220058 CEST63323443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.602238894 CEST44363323172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.896646976 CEST63325443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.896708965 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.896770954 CEST63325443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.897286892 CEST63325443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:02.897303104 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.230868101 CEST6332753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.238303900 CEST53633271.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.238369942 CEST6332753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.238487005 CEST6332753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.238646030 CEST6332753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.245532990 CEST53633271.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.246709108 CEST53633271.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.281917095 CEST4436331713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.281919956 CEST4436332013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.281975031 CEST4436331713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.281991959 CEST4436332013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.282124043 CEST63320443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.282145977 CEST63317443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.286202908 CEST4436331913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.286277056 CEST4436331913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.286365986 CEST63319443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.290138960 CEST4436331813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.290205002 CEST4436331813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.290270090 CEST63318443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.292047024 CEST4436332113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.292124033 CEST4436332113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.292197943 CEST63321443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.369123936 CEST63318443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.369123936 CEST63318443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.369138002 CEST4436331813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.369148016 CEST4436331813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.369246960 CEST63320443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.369280100 CEST4436332013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.369307041 CEST63320443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.369321108 CEST4436332013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.371404886 CEST63317443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.371404886 CEST63317443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.371412992 CEST4436331713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.371423006 CEST4436331713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.371761084 CEST63321443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.371778011 CEST4436332113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.371787071 CEST63321443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.371793985 CEST4436332113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.371880054 CEST63319443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.371895075 CEST4436331913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.371978998 CEST63319443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.371984959 CEST4436331913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.390841007 CEST63330443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.390878916 CEST4436333013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.390889883 CEST63329443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.390897989 CEST4436332913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.390965939 CEST63330443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.390991926 CEST63329443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.392668962 CEST63331443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.392715931 CEST4436333113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.392775059 CEST63331443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.392841101 CEST63330443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.392855883 CEST4436333013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.394625902 CEST63329443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.394639969 CEST4436332913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.395194054 CEST63331443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.395231962 CEST4436333113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.395664930 CEST63332443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.395706892 CEST4436333213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.395785093 CEST63332443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.395867109 CEST63332443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.395890951 CEST4436333213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.397088051 CEST63333443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.397113085 CEST4436333313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.397226095 CEST63333443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.397912979 CEST63333443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.397927046 CEST4436333313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.702678919 CEST53633271.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.703275919 CEST63335443192.168.2.4142.250.176.193
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.703320980 CEST6332753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.703322887 CEST44363335142.250.176.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.703393936 CEST63335443192.168.2.4142.250.176.193
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.703676939 CEST63335443192.168.2.4142.250.176.193
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.703690052 CEST44363335142.250.176.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.708655119 CEST53633271.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.708731890 CEST6332753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.818053007 CEST44363322172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.818836927 CEST63322443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.818875074 CEST44363322172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.819475889 CEST44363322172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.821774006 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.821826935 CEST63322443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.821927071 CEST44363322172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.822094917 CEST63325443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.822112083 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.822633028 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.822637081 CEST63322443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.823060036 CEST63325443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.823148966 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.823348999 CEST63325443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.829374075 CEST44363323172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.829540968 CEST63323443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.829559088 CEST44363323172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.829937935 CEST44363323172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.830575943 CEST63323443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.830641031 CEST44363323172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.830749035 CEST63323443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.867399931 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.867414951 CEST44363322172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.871428013 CEST44363323172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.031651974 CEST4436332913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.032248974 CEST63329443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.032284975 CEST4436332913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.032718897 CEST63329443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.032726049 CEST4436332913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.063349962 CEST4436333313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.063816071 CEST63333443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.063842058 CEST4436333313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.064326048 CEST63333443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.064333916 CEST4436333313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.073920965 CEST4436333013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.074274063 CEST63330443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.074300051 CEST4436333013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.074650049 CEST63330443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.074655056 CEST4436333013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.078151941 CEST4436333113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.078459024 CEST63331443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.078485966 CEST4436333113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.078828096 CEST63331443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.078834057 CEST4436333113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.082096100 CEST4436333213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.082397938 CEST63332443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.082428932 CEST4436333213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.082801104 CEST63332443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.082812071 CEST4436333213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.099585056 CEST44363322172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.099647045 CEST63322443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.100959063 CEST44363322172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.101020098 CEST44363322172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.101069927 CEST63322443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.102416039 CEST63322443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.102430105 CEST44363322172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.102437973 CEST63322443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.102477074 CEST63322443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.122245073 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.122315884 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.122354031 CEST63325443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.122355938 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.122378111 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.122419119 CEST63325443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.123994112 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.124036074 CEST63325443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.124049902 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.126071930 CEST44363323172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.126346111 CEST44363323172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.126418114 CEST63323443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.126445055 CEST44363323172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.126502037 CEST63323443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.126537085 CEST44363323172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.126596928 CEST44363323172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.126640081 CEST63323443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.127614021 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.127676010 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.127698898 CEST63325443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.127715111 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.127763987 CEST63325443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.128360987 CEST63323443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.128376961 CEST44363323172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.130824089 CEST4436332913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.130878925 CEST4436332913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.130923033 CEST63329443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.131737947 CEST63329443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.131743908 CEST4436332913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.131764889 CEST63329443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.131771088 CEST4436332913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.134458065 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.134511948 CEST63325443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.140716076 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.140758038 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.140767097 CEST63325443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.140779018 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.140822887 CEST63325443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.142095089 CEST63336443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.142147064 CEST44363336172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.142277002 CEST63336443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.142517090 CEST63336443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.142544985 CEST44363336172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.146604061 CEST63337443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.146641016 CEST4436333713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.146719933 CEST63337443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.146920919 CEST63337443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.146930933 CEST4436333713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.147716999 CEST63338443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.147743940 CEST44363338142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.147803068 CEST63338443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.148212910 CEST63338443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.148226976 CEST44363338142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.165560007 CEST44363335142.250.176.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.166022062 CEST63335443192.168.2.4142.250.176.193
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.166043043 CEST44363335142.250.176.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.167098045 CEST44363335142.250.176.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.167159081 CEST63335443192.168.2.4142.250.176.193
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.168164968 CEST4436333313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.168236017 CEST4436333313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.168276072 CEST63333443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.168309927 CEST63335443192.168.2.4142.250.176.193
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.168395042 CEST44363335142.250.176.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.168493986 CEST63335443192.168.2.4142.250.176.193
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.168502092 CEST44363335142.250.176.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.168708086 CEST63333443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.168725967 CEST4436333313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.168740988 CEST63333443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.168759108 CEST4436333313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.172729969 CEST63339443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.172760963 CEST4436333913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.173015118 CEST63339443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.173015118 CEST63339443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.173042059 CEST4436333913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.177386999 CEST4436333013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.177464008 CEST4436333013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.177514076 CEST63330443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.177629948 CEST63330443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.177645922 CEST4436333013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.177656889 CEST63330443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.177661896 CEST4436333013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.180795908 CEST63340443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.180834055 CEST4436334013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.180895090 CEST63340443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.181058884 CEST63340443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.181067944 CEST4436334013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.182974100 CEST4436333113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.183029890 CEST4436333113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.183083057 CEST63331443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.183178902 CEST63331443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.183196068 CEST4436333113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.183207989 CEST63331443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.183213949 CEST4436333113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.185847998 CEST63341443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.185894966 CEST4436334113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.186013937 CEST63341443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.186093092 CEST63341443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.186103106 CEST4436334113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.187546015 CEST4436333213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.187609911 CEST4436333213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.187658072 CEST63332443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.187793016 CEST63332443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.187815905 CEST4436333213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.187832117 CEST63332443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.187840939 CEST4436333213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.190340042 CEST63342443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.190366030 CEST4436334213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.190481901 CEST63342443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.191114902 CEST63342443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.191128016 CEST4436334213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.209343910 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.209408998 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.209414959 CEST63325443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.209439039 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.209475994 CEST63325443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.211164951 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.211215019 CEST63325443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.217981100 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.218023062 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.218036890 CEST63325443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.218048096 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.218084097 CEST63325443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.224345922 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.224396944 CEST63325443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.224410057 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.224541903 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.224585056 CEST63325443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.224698067 CEST63325443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.224713087 CEST44363325142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.279886961 CEST44363335142.250.176.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.279989004 CEST44363335142.250.176.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.280000925 CEST63335443192.168.2.4142.250.176.193
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.280014038 CEST44363335142.250.176.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.280035973 CEST44363335142.250.176.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.280056953 CEST63335443192.168.2.4142.250.176.193
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.280062914 CEST44363335142.250.176.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.280100107 CEST63335443192.168.2.4142.250.176.193
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.280443907 CEST44363335142.250.176.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.280488014 CEST44363335142.250.176.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.280525923 CEST63335443192.168.2.4142.250.176.193
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.309182882 CEST63335443192.168.2.4142.250.176.193
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.309209108 CEST44363335142.250.176.193192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.309221983 CEST63335443192.168.2.4142.250.176.193
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.309251070 CEST63335443192.168.2.4142.250.176.193
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.511123896 CEST4972480192.168.2.4199.232.214.172
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.517589092 CEST8049724199.232.214.172192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.517651081 CEST4972480192.168.2.4199.232.214.172
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.784822941 CEST4436333713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.785718918 CEST63337443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.785756111 CEST4436333713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.785945892 CEST63337443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.785965919 CEST4436333713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.793179989 CEST44363336172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.793490887 CEST63336443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.793514013 CEST44363336172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.793900013 CEST44363336172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.794223070 CEST63336443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.794291019 CEST44363336172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.794523001 CEST63336443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.808010101 CEST44363338142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.808288097 CEST63338443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.808317900 CEST44363338142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.808700085 CEST44363338142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.809052944 CEST63338443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.809134960 CEST44363338142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.809202909 CEST63338443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.812381983 CEST4436333913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.813071012 CEST63339443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.813096046 CEST4436333913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.813638926 CEST63339443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.813648939 CEST4436333913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.830365896 CEST4436334013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.831214905 CEST63340443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.831235886 CEST4436334013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.832073927 CEST63340443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.832078934 CEST4436334013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.835406065 CEST44363336172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.839359045 CEST4436334113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.839816093 CEST63341443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.839842081 CEST4436334113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.840287924 CEST63341443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.840293884 CEST4436334113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.851414919 CEST44363338142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.860255003 CEST4436334213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.860821962 CEST63342443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.860846996 CEST4436334213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.861279011 CEST63342443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.861284971 CEST4436334213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.889055014 CEST4436333713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.889128923 CEST4436333713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.889208078 CEST63337443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.889431953 CEST63337443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.889431953 CEST63337443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.889447927 CEST4436333713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.889460087 CEST4436333713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.893995047 CEST63344443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.894032955 CEST4436334413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.894177914 CEST63344443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.895504951 CEST63344443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.895522118 CEST4436334413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.916269064 CEST4436333913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.916520119 CEST4436333913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.916594028 CEST63339443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.916711092 CEST63339443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.916733027 CEST4436333913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.929692030 CEST63345443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.929738045 CEST4436334513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.929816961 CEST63345443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.930032969 CEST63345443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.930046082 CEST4436334513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.934947968 CEST4436334013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.935005903 CEST4436334013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.935076952 CEST63340443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.935282946 CEST63340443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.935298920 CEST4436334013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.935308933 CEST63340443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.935316086 CEST4436334013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.938216925 CEST63346443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.938255072 CEST4436334613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.938329935 CEST63346443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.938489914 CEST63346443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.938498020 CEST4436334613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.942780018 CEST4436334113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.942840099 CEST4436334113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.942904949 CEST63341443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.946604013 CEST63341443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.946621895 CEST4436334113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.946702957 CEST63341443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.946712017 CEST4436334113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.951199055 CEST63347443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.951234102 CEST4436334713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.951298952 CEST63347443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.951662064 CEST63347443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.951687098 CEST4436334713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.971883059 CEST63338443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.975594044 CEST4436334213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.975770950 CEST4436334213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.975948095 CEST63342443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.976003885 CEST63342443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.976003885 CEST63342443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.976030111 CEST4436334213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.976042032 CEST4436334213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.979293108 CEST63348443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.979331017 CEST4436334813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.979428053 CEST63348443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.979613066 CEST63348443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:05.979618073 CEST4436334813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.101377964 CEST44363336172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.101463079 CEST44363336172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.101517916 CEST63336443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.101531029 CEST44363336172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.101604939 CEST44363336172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.101651907 CEST63336443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.101665020 CEST44363336172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.101708889 CEST63336443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.103662014 CEST44363338142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.103876114 CEST44363338142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.103931904 CEST63338443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.103945971 CEST44363338142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.103990078 CEST63338443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.105750084 CEST44363338142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.105859995 CEST63338443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.105884075 CEST44363338142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.105962038 CEST44363338142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.105962038 CEST63338443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.106021881 CEST63338443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.107577085 CEST44363336172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.107640982 CEST63336443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.113641024 CEST44363336172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.113701105 CEST63336443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.113727093 CEST44363336172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.113775969 CEST63336443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.120028973 CEST44363336172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.120445013 CEST44363336172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.120508909 CEST63336443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.120560884 CEST63336443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.120568037 CEST44363336172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.128648043 CEST63349443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.128680944 CEST44363349142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.128830910 CEST63349443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.129520893 CEST63349443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.129534960 CEST44363349142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.766904116 CEST44363349142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.767416954 CEST63349443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.767437935 CEST44363349142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.767816067 CEST44363349142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.770464897 CEST63349443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.770538092 CEST44363349142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.771003962 CEST63349443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.774940968 CEST63351443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.775000095 CEST44363351172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.775104046 CEST63351443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.775479078 CEST63351443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.775492907 CEST44363351172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.779546976 CEST63352443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.779583931 CEST44363352172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.779637098 CEST63352443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.780072927 CEST63352443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.780082941 CEST44363352172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.811399937 CEST44363349142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.859997988 CEST4436334713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.860683918 CEST63347443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.860707045 CEST4436334713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.861274004 CEST4436334613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.861394882 CEST63347443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.861398935 CEST4436334713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.861622095 CEST4436334413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.861891985 CEST4436334513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.862272978 CEST63344443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.862284899 CEST4436334413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.862437010 CEST4436334813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.862803936 CEST63344443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.862808943 CEST4436334413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.863307953 CEST63348443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.863341093 CEST4436334813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.863866091 CEST63348443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.863873005 CEST4436334813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.865597010 CEST63346443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.865632057 CEST4436334613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.866204023 CEST63346443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.866216898 CEST4436334613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.866851091 CEST63345443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.866884947 CEST4436334513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.867249966 CEST63345443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.867264032 CEST4436334513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.966111898 CEST4436334713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.966171980 CEST4436334713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.966239929 CEST63347443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.966451883 CEST63347443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.966468096 CEST4436334713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.966485023 CEST63347443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.966491938 CEST4436334713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.967077971 CEST4436334613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.967144966 CEST4436334613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.967242002 CEST63346443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.967298031 CEST63346443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.967322111 CEST4436334613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.967338085 CEST63346443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.967345953 CEST4436334613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.967544079 CEST4436334413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.967655897 CEST4436334413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.968142986 CEST4436334813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.968149900 CEST63344443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.968199968 CEST4436334813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.968280077 CEST63348443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.968379021 CEST4436334513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.968449116 CEST4436334513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.968550920 CEST63344443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.968558073 CEST4436334413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.968570948 CEST63345443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.968581915 CEST63344443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.968585968 CEST4436334413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.968806028 CEST63348443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.968820095 CEST4436334813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.968836069 CEST63348443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.968841076 CEST4436334813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.968926907 CEST63345443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.968934059 CEST4436334513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.968949080 CEST63345443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.968954086 CEST4436334513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.972336054 CEST63354443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.972358942 CEST4436335413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.972429991 CEST63354443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.973664045 CEST63355443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.973704100 CEST4436335513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.974034071 CEST63356443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.974073887 CEST4436335613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.974155903 CEST63355443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.974261045 CEST63356443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.974308968 CEST63354443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.974322081 CEST4436335413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.974473000 CEST63357443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.974492073 CEST4436335713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.974626064 CEST63357443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.974646091 CEST63356443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.974664927 CEST4436335613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.974692106 CEST63357443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.974703074 CEST4436335713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.974848986 CEST63355443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.974860907 CEST4436335513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.975676060 CEST63358443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.975686073 CEST4436335813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.975737095 CEST63358443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.975847006 CEST63358443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:06.975857973 CEST4436335813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.062139988 CEST44363349142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.062185049 CEST44363349142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.062210083 CEST63349443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.062211990 CEST44363349142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.062227011 CEST44363349142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.062254906 CEST63349443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.068165064 CEST44363349142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.068216085 CEST63349443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.068222046 CEST44363349142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.074311972 CEST44363349142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.074368954 CEST63349443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.074369907 CEST44363349142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.074383020 CEST44363349142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.074445009 CEST63349443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.080599070 CEST44363349142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.081022978 CEST44363349142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.081085920 CEST63349443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.081152916 CEST63349443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.081166029 CEST44363349142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.577130079 CEST44363352172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.577512980 CEST63352443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.577523947 CEST44363352172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.577894926 CEST44363352172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.578357935 CEST63352443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.578427076 CEST44363352172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.579004049 CEST63352443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.579046011 CEST44363351172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.579262972 CEST63351443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.579278946 CEST44363351172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.579966068 CEST44363351172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.580394983 CEST63351443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.580527067 CEST44363351172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.580728054 CEST63351443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.619420052 CEST44363352172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.623420000 CEST44363351172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.681123018 CEST4436335413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.681629896 CEST63354443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.681648970 CEST4436335413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.682178974 CEST63354443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.682185888 CEST4436335413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.763134956 CEST4436335613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.763633013 CEST4436335713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.764386892 CEST63356443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.764406919 CEST4436335613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.764594078 CEST63357443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.764611006 CEST4436335713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.765228033 CEST63356443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.765239954 CEST4436335613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.765404940 CEST4436335513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.765573978 CEST4436335813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.765635967 CEST63357443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.765641928 CEST4436335713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.766045094 CEST63355443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.766056061 CEST4436335513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.766180038 CEST63358443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.766196966 CEST4436335813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.766633987 CEST63355443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.766637087 CEST63358443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.766640902 CEST4436335513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.766654015 CEST4436335813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.788168907 CEST4436335413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.788234949 CEST4436335413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.788438082 CEST63354443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.788489103 CEST63354443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.788505077 CEST4436335413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.791899920 CEST63362443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.791939974 CEST4436336213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.792046070 CEST63362443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.792315006 CEST63362443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.792331934 CEST4436336213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.877029896 CEST4436335613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.877104998 CEST4436335613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.877137899 CEST44363352172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.877156019 CEST63356443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.877309084 CEST4436335713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.877401114 CEST4436335713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.877453089 CEST44363351172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.877506018 CEST63357443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.877516985 CEST63351443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.877921104 CEST44363352172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.877981901 CEST63352443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.878163099 CEST44363351172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.878238916 CEST44363351172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.878284931 CEST63351443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.878978968 CEST63351443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.879009008 CEST44363351172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.879498005 CEST4436335513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.879573107 CEST4436335513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.879669905 CEST63355443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.881702900 CEST4436335813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.881825924 CEST4436335813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.882390022 CEST63358443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.882745981 CEST63352443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.882764101 CEST44363352172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.886776924 CEST63356443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.886806011 CEST4436335613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.886836052 CEST63356443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.886843920 CEST4436335613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.887232065 CEST63363443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.887265921 CEST44363363172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.887334108 CEST63363443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.887557983 CEST63363443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.887574911 CEST44363363172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.890297890 CEST63358443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.890307903 CEST4436335813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.890741110 CEST63358443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.890747070 CEST4436335813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.891388893 CEST63357443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.891388893 CEST63357443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.891396046 CEST4436335713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.891403913 CEST4436335713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.898092985 CEST63355443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.898108959 CEST4436335513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.898139000 CEST63355443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.898147106 CEST4436335513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.910517931 CEST63364443192.168.2.4216.58.206.34
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.910537958 CEST44363364216.58.206.34192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.910677910 CEST63364443192.168.2.4216.58.206.34
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.910949945 CEST63364443192.168.2.4216.58.206.34
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.910964966 CEST44363364216.58.206.34192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.911668062 CEST63365443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.911675930 CEST4436336513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.911873102 CEST63365443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.953073978 CEST63366443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.953109980 CEST4436336613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.953373909 CEST63367443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.953419924 CEST63366443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.953435898 CEST4436336713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.953530073 CEST63367443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.953561068 CEST63365443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.953576088 CEST4436336513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.956300974 CEST63366443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.956315041 CEST4436336613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.956401110 CEST63367443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.956429958 CEST4436336713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.956492901 CEST63368443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.956526995 CEST4436336813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.956731081 CEST63368443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.956731081 CEST63368443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.956768990 CEST4436336813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.995776892 CEST63369443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.995800018 CEST44363369142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.995898962 CEST63369443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.996417046 CEST63369443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.996432066 CEST44363369142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.192059994 CEST63371443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.192117929 CEST44363371172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.192441940 CEST63371443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.195333004 CEST63372443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.195396900 CEST44363372172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.195477009 CEST63372443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.195653915 CEST63371443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.195666075 CEST44363371172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.196451902 CEST63372443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.196472883 CEST44363372172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.445683002 CEST4436336213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.453809977 CEST63362443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.453828096 CEST4436336213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.457868099 CEST63362443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.457875013 CEST4436336213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.524483919 CEST44363363172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.526945114 CEST63363443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.526967049 CEST44363363172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.527441025 CEST44363363172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.533530951 CEST63363443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.533700943 CEST44363363172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.534171104 CEST63363443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.540925980 CEST44363364216.58.206.34192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.545806885 CEST63364443192.168.2.4216.58.206.34
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.545819998 CEST44363364216.58.206.34192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.547024012 CEST44363364216.58.206.34192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.547099113 CEST63364443192.168.2.4216.58.206.34
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.554840088 CEST4436336213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.554912090 CEST4436336213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.555036068 CEST63362443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.556457996 CEST63364443192.168.2.4216.58.206.34
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.556590080 CEST44363364216.58.206.34192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.557570934 CEST63362443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.557585001 CEST4436336213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.561502934 CEST63374443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.561549902 CEST4436337413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.561659098 CEST63374443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.562021017 CEST63374443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.562032938 CEST4436337413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.579401970 CEST44363363172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.598558903 CEST4436336513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.598598957 CEST63364443192.168.2.4216.58.206.34
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.598613024 CEST44363364216.58.206.34192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.600642920 CEST63375443192.168.2.4142.250.184.196
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.600681067 CEST44363375142.250.184.196192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.600768089 CEST63375443192.168.2.4142.250.184.196
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.601083994 CEST63375443192.168.2.4142.250.184.196
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.601103067 CEST44363375142.250.184.196192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.601676941 CEST63365443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.601686954 CEST4436336513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.602508068 CEST63365443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.602514029 CEST4436336513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.604279995 CEST4436336813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.604688883 CEST63368443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.604712009 CEST4436336813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.605186939 CEST63368443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.605199099 CEST4436336813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.611905098 CEST4436336613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.612422943 CEST63366443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.612432957 CEST4436336613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.613110065 CEST63366443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.613116026 CEST4436336613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.627790928 CEST44363369142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.633043051 CEST63369443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.633054018 CEST44363369142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.633538008 CEST44363369142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.634048939 CEST63369443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.634126902 CEST44363369142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.634488106 CEST63369443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.640106916 CEST4436336713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.640911102 CEST63367443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.640930891 CEST4436336713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.641597986 CEST63367443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.641608000 CEST4436336713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.644939899 CEST63364443192.168.2.4216.58.206.34
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.679406881 CEST44363369142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.697356939 CEST4436336513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.697431087 CEST4436336513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.697545052 CEST63365443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.697854042 CEST63365443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.697870970 CEST4436336513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.697884083 CEST63365443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.697890043 CEST4436336513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.701664925 CEST63376443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.701704025 CEST4436337613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.701770067 CEST63376443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.701936007 CEST63376443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.701951981 CEST4436337613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.704437971 CEST4436336813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.704508066 CEST4436336813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.704583883 CEST63368443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.704731941 CEST63368443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.704731941 CEST63368443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.704740047 CEST4436336813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.704747915 CEST4436336813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.707724094 CEST63377443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.707798958 CEST4436337713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.707935095 CEST63377443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.708080053 CEST63377443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.708101034 CEST4436337713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.712626934 CEST4436336613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.712713003 CEST4436336613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.712766886 CEST63366443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.712858915 CEST63366443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.712872982 CEST4436336613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.712887049 CEST63366443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.712893009 CEST4436336613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.715558052 CEST63378443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.715606928 CEST4436337813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.715918064 CEST63378443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.716149092 CEST63378443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.716169119 CEST4436337813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.745457888 CEST4436336713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.745560884 CEST4436336713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.745840073 CEST63367443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.745915890 CEST63367443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.745939016 CEST4436336713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.745951891 CEST63367443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.745958090 CEST4436336713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.749560118 CEST63379443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.749602079 CEST4436337913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.749680996 CEST63379443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.749944925 CEST63379443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.749962091 CEST4436337913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.804124117 CEST44363363172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.804199934 CEST63363443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.804889917 CEST44363363172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.804938078 CEST44363363172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.804996014 CEST63363443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.821728945 CEST63380443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.821772099 CEST44363380162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.821858883 CEST63380443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.822627068 CEST63363443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.822657108 CEST44363363172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.823143959 CEST63380443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.823158979 CEST44363380162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.832469940 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.832772970 CEST44363371172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.833317041 CEST63381443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.833342075 CEST44363381172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.833441973 CEST63381443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.833586931 CEST63371443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.833611965 CEST44363371172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.833874941 CEST63381443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.833889008 CEST44363381172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.834007025 CEST44363371172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.834470034 CEST63371443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.834549904 CEST44363371172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.834585905 CEST63371443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.854602098 CEST44363372172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.854871035 CEST63372443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.854892969 CEST44363372172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.855249882 CEST44363372172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.855319977 CEST63372443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.856281042 CEST44363372172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.856344938 CEST63372443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.856509924 CEST63372443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.856594086 CEST44363372172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.856672049 CEST63372443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.856684923 CEST44363372172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.875423908 CEST44363371172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.876576900 CEST63371443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.879396915 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.899758101 CEST63372443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.913619041 CEST44363369142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.913695097 CEST63369443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.913705111 CEST44363369142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.913777113 CEST44363369142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.913841963 CEST63369443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.917556047 CEST63369443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:08.917574883 CEST44363369142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.120228052 CEST44363371172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.120304108 CEST63371443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.121273994 CEST63371443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.121277094 CEST44363371172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.121324062 CEST44363371172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.121341944 CEST63371443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.121639013 CEST63371443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.146413088 CEST44363372172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.146550894 CEST63372443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.147058964 CEST44363372172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.147113085 CEST44363372172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.147171021 CEST63372443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.147525072 CEST63372443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.147555113 CEST44363372172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.147573948 CEST63372443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.147627115 CEST63372443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.210386992 CEST4436337413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.211405039 CEST63374443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.211416006 CEST4436337413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.212013960 CEST63374443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.212021112 CEST4436337413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.233431101 CEST44363375142.250.184.196192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.233808041 CEST63375443192.168.2.4142.250.184.196
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.233825922 CEST44363375142.250.184.196192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.234172106 CEST44363375142.250.184.196192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.234772921 CEST63375443192.168.2.4142.250.184.196
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.234849930 CEST44363375142.250.184.196192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.284718037 CEST63375443192.168.2.4142.250.184.196
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.306624889 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.306662083 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.306672096 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.306766987 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.306776047 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.306787014 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.306830883 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.306849957 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.306863070 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.306889057 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.306910992 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.315494061 CEST4436337413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.315582991 CEST4436337413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.315653086 CEST63374443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.333579063 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.333595991 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.333620071 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.333631039 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.333673954 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.333694935 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.333750963 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.360457897 CEST63374443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.360479116 CEST4436337413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.369292974 CEST4436337713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.369462013 CEST63382443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.369517088 CEST4436338213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.369613886 CEST63382443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.370656967 CEST63377443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.370687962 CEST4436337713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.371841908 CEST63377443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.371851921 CEST4436337713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.372311115 CEST63382443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.372339964 CEST4436338213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.376851082 CEST4436337813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.381145954 CEST63378443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.381169081 CEST4436337813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.381478071 CEST4436337613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.383110046 CEST63378443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.383121014 CEST4436337813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.385631084 CEST63376443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.385643959 CEST4436337613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.386282921 CEST63376443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.386287928 CEST4436337613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.386801958 CEST4436337913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.387645006 CEST63379443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.387651920 CEST4436337913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.388319016 CEST63379443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.388324022 CEST4436337913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.395555973 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.395571947 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.395591974 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.395647049 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.395648003 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.395658970 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.395698071 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.395721912 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.405484915 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.405529976 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.405580997 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.405591011 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.405656099 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.405963898 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.406019926 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.409817934 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.409843922 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.409934044 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.409943104 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.412991047 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.413016081 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.413117886 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.413125038 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.413147926 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.456576109 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.475219011 CEST4436337713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.475284100 CEST4436337713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.475378990 CEST63377443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.481313944 CEST4436337813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.481379032 CEST4436337813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.481431961 CEST63378443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.484217882 CEST63377443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.484252930 CEST4436337713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.484272957 CEST63377443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.484280109 CEST4436337713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.484445095 CEST44363381172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.484885931 CEST63381443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.484899044 CEST44363381172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.484929085 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.484961033 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.485016108 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.485023975 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.485073090 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.485093117 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.485266924 CEST44363381172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.488785028 CEST4436337913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.488852024 CEST4436337913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.488920927 CEST63379443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.490473032 CEST63381443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.490552902 CEST44363381172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.490818024 CEST63381443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.491080046 CEST4436337613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.491162062 CEST4436337613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.491220951 CEST63376443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.494406939 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.494458914 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.494489908 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.494498968 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.494568110 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.495207071 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.495234966 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.495280027 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.495286942 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.495335102 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.495362043 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.496089935 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.496110916 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.496155024 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.496164083 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.496200085 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.496221066 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.497570992 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.497591972 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.497642040 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.497648001 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.497697115 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.500969887 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.500998974 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.501027107 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.501039982 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.501048088 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.501092911 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.501123905 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.510688066 CEST63379443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.510706902 CEST4436337913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.510720968 CEST63379443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.510727882 CEST4436337913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.512334108 CEST63376443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.512334108 CEST63376443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.512341976 CEST4436337613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.512351990 CEST4436337613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.515448093 CEST63378443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.515491009 CEST4436337813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.515510082 CEST63378443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.515516996 CEST4436337813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.523564100 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.531430960 CEST44363381172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.549374104 CEST44363380162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.549485922 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.549511909 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.549563885 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.549581051 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.549628973 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.549645901 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.553509951 CEST63380443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.553523064 CEST44363380162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.554172993 CEST44363380162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.555278063 CEST63380443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.555381060 CEST44363380162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.558710098 CEST63383443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.558748960 CEST4436338313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.558852911 CEST63383443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.561425924 CEST63384443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.561477900 CEST4436338413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.561636925 CEST63384443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.563951969 CEST63385443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.563963890 CEST4436338513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.564029932 CEST63385443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.566492081 CEST63386443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.566503048 CEST4436338613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.566575050 CEST63386443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.572674036 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.572747946 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.572808027 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.572814941 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.572870970 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.572892904 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.575189114 CEST63386443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.575197935 CEST4436338613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.575309038 CEST63383443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.575324059 CEST4436338313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.575501919 CEST63384443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.575517893 CEST4436338413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.575613022 CEST63385443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.575624943 CEST4436338513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.582032919 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.582089901 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.582113028 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.582120895 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.582174063 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.585354090 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.585405111 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.585427046 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.585433960 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.585479975 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.585517883 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.585524082 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.585582018 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.585655928 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.585663080 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.585733891 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.585793972 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.586913109 CEST63295443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.586919069 CEST44363295162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.597016096 CEST63380443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.782027006 CEST44363381172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.782071114 CEST44363381172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.782447100 CEST63381443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.782464981 CEST44363381172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.782723904 CEST63381443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.784372091 CEST44363381172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.784631014 CEST44363381172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.784878016 CEST63381443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.788203001 CEST63381443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.788218975 CEST44363381172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.835416079 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.835452080 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.835511923 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.836419106 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.836430073 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.863662004 CEST63389443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.863703012 CEST44363389172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.864020109 CEST63389443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.864377975 CEST63389443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:09.864389896 CEST44363389172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:10.023916960 CEST4436338213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:10.037710905 CEST63382443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:10.037734032 CEST4436338213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:10.038739920 CEST63382443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:10.038744926 CEST4436338213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:10.090704918 CEST63390443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:10.090765953 CEST44363390142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:10.090925932 CEST63390443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:10.091784954 CEST63390443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:10.091800928 CEST44363390142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:10.136823893 CEST4436338213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:10.136893988 CEST4436338213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:10.137001038 CEST63382443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:10.137303114 CEST63382443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:10.137330055 CEST4436338213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:10.137346029 CEST63382443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:10.137351990 CEST4436338213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:10.140362978 CEST63391443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:10.140419960 CEST4436339113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:10.140733004 CEST63391443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:10.141566038 CEST63391443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:10.141597986 CEST4436339113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.242736101 CEST4436338313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.243164062 CEST4436338413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.243577003 CEST63383443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.243597984 CEST4436338313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.243779898 CEST4436338613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.244288921 CEST63383443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.244297981 CEST4436338313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.244713068 CEST63384443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.244730949 CEST4436338413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.245242119 CEST63384443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.245249033 CEST4436338413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.245587111 CEST4436338513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.246557951 CEST63386443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.246577978 CEST4436338613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.247580051 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.247641087 CEST44363389172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.248814106 CEST44363390142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.249500990 CEST63386443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.249511957 CEST4436338613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.249926090 CEST63385443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.249936104 CEST4436338513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.250315905 CEST63385443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.250319958 CEST4436338513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.250739098 CEST63390443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.250751019 CEST44363390142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.250845909 CEST63389443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.250861883 CEST44363389172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.250963926 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.250969887 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.251283884 CEST44363389172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.251336098 CEST44363390142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.251456022 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.252243996 CEST63389443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.252314091 CEST44363389172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.252566099 CEST63390443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.252702951 CEST44363390142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.253209114 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.253282070 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.254118919 CEST63389443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.254250050 CEST63390443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.254329920 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.295403957 CEST44363390142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.295406103 CEST44363389172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.299402952 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.350749969 CEST4436338313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.350816011 CEST4436338313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.350879908 CEST63383443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.351665974 CEST63383443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.351689100 CEST4436338313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.351702929 CEST63383443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.351710081 CEST4436338313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.352441072 CEST4436338413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.352507114 CEST4436338413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.352713108 CEST63384443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.353120089 CEST4436338613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.353200912 CEST4436338613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.353267908 CEST63386443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.354048967 CEST4436338513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.354108095 CEST4436338513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.354273081 CEST63385443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.354357958 CEST63386443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.354362965 CEST4436338613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.356600046 CEST63385443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.356609106 CEST4436338513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.356618881 CEST63385443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.356622934 CEST4436338513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.358479977 CEST63384443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.358489990 CEST4436338413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.358546019 CEST63384443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.358551979 CEST4436338413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.367904902 CEST63392443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.367933989 CEST4436339213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.368065119 CEST63392443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.369229078 CEST63393443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.369251966 CEST4436339313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.369894028 CEST63393443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.371303082 CEST63394443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.371314049 CEST4436339413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.371419907 CEST63394443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.372536898 CEST63395443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.372555017 CEST4436339513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.372656107 CEST63395443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.372952938 CEST63395443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.372965097 CEST4436339513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.373028994 CEST63392443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.373053074 CEST4436339213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.373162031 CEST63393443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.373184919 CEST4436339313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.373296022 CEST63394443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.373310089 CEST4436339413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.437000990 CEST4436339113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.438457012 CEST63391443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.438472033 CEST4436339113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.440269947 CEST63391443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.440275908 CEST4436339113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.540497065 CEST44363389172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.540570974 CEST63389443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.540738106 CEST44363389172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.540793896 CEST44363389172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.540868044 CEST63389443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.542125940 CEST63389443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.542145014 CEST44363389172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.543070078 CEST4436339113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.543150902 CEST4436339113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.543270111 CEST63391443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.544126987 CEST63391443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.544153929 CEST4436339113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.544182062 CEST63391443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.544189930 CEST4436339113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.547122002 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.547163010 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.547247887 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.547261000 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.547306061 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.547535896 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.547591925 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.553224087 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.553284883 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.556252003 CEST44363390142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.556335926 CEST44363390142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.556370020 CEST44363390142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.556417942 CEST63390443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.556417942 CEST63390443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.556435108 CEST44363390142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.557960987 CEST63396443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.558001041 CEST4436339613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.558166027 CEST63396443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.559322119 CEST44363390142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.559411049 CEST63390443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.559612989 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.559680939 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.559715033 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.559726000 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.559771061 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.560843945 CEST63396443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.560858011 CEST4436339613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.563163042 CEST63390443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.563183069 CEST44363390142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.565913916 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.565995932 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.572096109 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.572161913 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.572201967 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.572261095 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.633749962 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.633791924 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.633840084 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.633851051 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.633898020 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.636667013 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.636740923 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.643080950 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.643116951 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.643136978 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.643142939 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.643189907 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.649213076 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.649300098 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.649306059 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.655558109 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.655649900 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.655657053 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.661879063 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.661953926 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.661959887 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.668598890 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.668667078 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.668673038 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.674678087 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.674837112 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.674843073 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.680326939 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.680442095 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.680449009 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.686139107 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.686207056 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.686213017 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.691837072 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.691915035 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.691920042 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.697884083 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.697973013 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.697994947 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.704895973 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.704961061 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.704967022 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.720609903 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.720707893 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.720714092 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.720805883 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.720952034 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.720957041 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.721494913 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.721556902 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.721564054 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.726891041 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.726948977 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.726957083 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.732678890 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.732763052 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.732775927 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:11.772608042 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.782789946 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.782860994 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.782893896 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.783042908 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.783072948 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.783329964 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.783396006 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.783442974 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.783472061 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.783500910 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.783520937 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.783528090 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.783555031 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.784173965 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.784239054 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.784244061 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.784280062 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.784307003 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.784357071 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.784363031 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.784548998 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.784944057 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.785024881 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.785062075 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.785068989 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.791771889 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.791831970 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.791838884 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.798695087 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.798742056 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.798808098 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.798821926 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.798866034 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.798929930 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.799000978 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.799041986 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.799081087 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.799083948 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.799097061 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.799124002 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.799164057 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.799202919 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.799205065 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.799215078 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.799254894 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.799968958 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.800906897 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.800954103 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.800986052 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.800991058 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.801048040 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.801053047 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.801095009 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.801148891 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.801150084 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.801167965 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.801254034 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.802232981 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.802297115 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.802449942 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.802454948 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.803200006 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.803246975 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.803252935 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.803257942 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.803302050 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.803306103 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.804850101 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.804887056 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.804919958 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.804929972 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.804935932 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.804960966 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.805718899 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.805768967 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.805783987 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.805788040 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.805840969 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.805845022 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.806865931 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.806907892 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.806938887 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.806941986 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.806955099 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.806987047 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.807921886 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.807965994 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.808001041 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.808006048 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.808046103 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.808351040 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.808412075 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.808444977 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.808501005 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.808506012 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.808545113 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.809468985 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.809823990 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.809855938 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.809880018 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.809885979 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.809926033 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.811311960 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.811361074 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.811420918 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.811446905 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.811463118 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.811467886 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.811505079 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.811510086 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.811547995 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.811604023 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.811954021 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.811979055 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.812005043 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.812011003 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.812053919 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.812724113 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.812812090 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.812860012 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.812869072 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.812872887 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.813266039 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.813400984 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.813572884 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.813599110 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.813616037 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.813621044 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.813673973 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.813678026 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.815340996 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.815406084 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.815438032 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.815445900 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.815485001 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.815490961 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.815505981 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.815567970 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.815572023 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.815617085 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.815658092 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.815663099 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.815716982 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.815757036 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.815768957 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.815773964 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.815825939 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.815829992 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.816279888 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.816310883 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.816345930 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.816350937 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.816390038 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.816394091 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.816440105 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.816580057 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.818511009 CEST63388443192.168.2.4172.217.18.110
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.818525076 CEST44363388172.217.18.110192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.936124086 CEST63397443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.936167002 CEST44363397142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.936431885 CEST63397443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.936752081 CEST63397443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.936764002 CEST44363397142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.982374907 CEST4436339413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.984138966 CEST4436339213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.986712933 CEST4436339513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.987029076 CEST4436339613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.987463951 CEST4436339313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.991648912 CEST63393443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.991666079 CEST4436339313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.992662907 CEST63393443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.992670059 CEST4436339313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.993724108 CEST63396443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.993743896 CEST4436339613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.994818926 CEST63396443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.994828939 CEST4436339613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.995141983 CEST63394443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.995152950 CEST4436339413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.995532990 CEST63394443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.995536089 CEST4436339413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.995868921 CEST63392443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.995889902 CEST4436339213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.996341944 CEST63392443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.996350050 CEST4436339213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.996747971 CEST63395443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.996773958 CEST4436339513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.997121096 CEST63395443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.997128010 CEST4436339513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.090564966 CEST4436339413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.090643883 CEST4436339413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.090723991 CEST63394443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.091110945 CEST63394443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.091124058 CEST4436339413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.091134071 CEST63394443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.091140032 CEST4436339413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.093039989 CEST4436339613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.093105078 CEST4436339613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.093333006 CEST63396443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.093589067 CEST4436339513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.093652964 CEST4436339213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.093678951 CEST4436339513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.093717098 CEST4436339213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.093732119 CEST63395443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.093760014 CEST63392443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.093907118 CEST63396443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.093930006 CEST4436339613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.093940973 CEST63396443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.093946934 CEST4436339613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.095055103 CEST63392443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.095072985 CEST4436339213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.096415043 CEST63395443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.096415043 CEST63395443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.096426964 CEST4436339513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.096435070 CEST4436339513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.097075939 CEST63398443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.097112894 CEST4436339813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.097271919 CEST63398443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.097549915 CEST63398443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.097563982 CEST4436339813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.099344969 CEST63399443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.099376917 CEST4436339913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.099637985 CEST63399443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.099775076 CEST63399443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.099788904 CEST4436339913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.099952936 CEST4436339313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.100019932 CEST4436339313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.100316048 CEST63393443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.100779057 CEST63393443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.100785017 CEST4436339313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.102477074 CEST63400443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.102514029 CEST4436340013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.102669954 CEST63400443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.103862047 CEST63401443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.103898048 CEST4436340113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.103955984 CEST63401443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.104332924 CEST63400443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.104348898 CEST4436340013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.104523897 CEST63401443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.104537964 CEST4436340113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.105822086 CEST63402443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.105837107 CEST4436340213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.105900049 CEST63402443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.106270075 CEST63402443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.106278896 CEST4436340213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.379844904 CEST63403443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.379885912 CEST44363403142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.379997015 CEST63403443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.380326033 CEST63403443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.380342960 CEST44363403142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.471895933 CEST63410443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.471951962 CEST44363410172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.472177982 CEST63410443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.473295927 CEST63410443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.473311901 CEST44363410172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.531615973 CEST63411443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.531655073 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.531754971 CEST63411443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.531981945 CEST63411443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.532000065 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.592152119 CEST44363397142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.592557907 CEST63397443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.592571020 CEST44363397142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.593041897 CEST44363397142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.593379974 CEST63397443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.593444109 CEST44363397142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.593720913 CEST63397443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.639401913 CEST44363397142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.744160891 CEST4436339813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.745929003 CEST4436340113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.746033907 CEST4436340013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.765028000 CEST4436339913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.767766953 CEST4436340213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.780849934 CEST63402443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.780883074 CEST4436340213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.781537056 CEST63402443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.781544924 CEST4436340213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.781797886 CEST63401443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.781815052 CEST4436340113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.782470942 CEST63401443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.782479048 CEST4436340113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.782809019 CEST63399443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.782830954 CEST4436339913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.783380985 CEST63399443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.783409119 CEST4436339913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.783411980 CEST63398443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.783440113 CEST4436339813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.784015894 CEST63398443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.784023046 CEST4436339813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.785121918 CEST63400443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.785152912 CEST4436340013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.785712957 CEST63400443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.785721064 CEST4436340013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.878818989 CEST4436340113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.878983021 CEST4436340113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.879034996 CEST63401443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.879162073 CEST44363397142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.879374027 CEST63397443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.879684925 CEST44363397142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.879813910 CEST44363397142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.879949093 CEST63397443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.880023003 CEST4436339813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.880088091 CEST4436339813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.880227089 CEST63398443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.880748034 CEST4436340013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.880808115 CEST4436340013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.880861998 CEST63400443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.881145954 CEST63397443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.881164074 CEST44363397142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.881706953 CEST4436340213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.881764889 CEST4436340213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.881876945 CEST63402443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.882529020 CEST4436339913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.882586002 CEST4436339913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.882662058 CEST63399443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.885710001 CEST63401443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.885725021 CEST4436340113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.885736942 CEST63401443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.885747910 CEST4436340113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.886619091 CEST63400443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.886645079 CEST4436340013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.886658907 CEST63400443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.886666059 CEST4436340013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.888112068 CEST63402443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.888120890 CEST4436340213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.890098095 CEST63399443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.890110970 CEST4436339913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.892817974 CEST63398443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.892829895 CEST4436339813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.903527021 CEST63412443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.903558969 CEST4436341213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.903682947 CEST63412443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.904870987 CEST63412443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.904887915 CEST4436341213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.907929897 CEST63413443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.907968044 CEST4436341313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.908056974 CEST63413443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.908991098 CEST63413443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.909007072 CEST4436341313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.911290884 CEST63414443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.911303043 CEST4436341413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.911364079 CEST63414443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.911557913 CEST63414443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.911567926 CEST4436341413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.913322926 CEST63415443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.913340092 CEST4436341513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.913501024 CEST63415443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.914681911 CEST63416443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.914721966 CEST4436341613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.914791107 CEST63416443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.915214062 CEST63416443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.915226936 CEST4436341613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.915294886 CEST63415443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.915306091 CEST4436341513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.028341055 CEST44363403142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.028737068 CEST63403443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.028769970 CEST44363403142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.029150009 CEST44363403142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.030246973 CEST63403443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.030318022 CEST44363403142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.030869961 CEST63403443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.075404882 CEST44363403142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.119940042 CEST44363410172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.141500950 CEST63410443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.141536951 CEST44363410172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.142735958 CEST44363410172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.142801046 CEST63410443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.144383907 CEST63410443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.144468069 CEST44363410172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.148499012 CEST63410443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.148528099 CEST44363410172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.190540075 CEST63410443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.275657892 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.276271105 CEST63411443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.276283979 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.276663065 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.277338028 CEST63411443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.277420044 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.277879000 CEST63411443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.322457075 CEST44363403142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.322510004 CEST44363403142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.322557926 CEST63403443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.322586060 CEST44363403142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.322638988 CEST63403443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.323406935 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.324382067 CEST44363403142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.324902058 CEST44363403142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.324964046 CEST63403443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.325679064 CEST63403443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.325695038 CEST44363403142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.348720074 CEST63418443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.348757982 CEST44363418142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.349014997 CEST63418443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.349513054 CEST63418443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.349529028 CEST44363418142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.404865026 CEST44363410172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.404906034 CEST44363410172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.404933929 CEST44363410172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.404983044 CEST63410443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.404995918 CEST44363410172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.405113935 CEST63410443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.405222893 CEST44363410172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.407521963 CEST44363410172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.407598019 CEST63410443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.432528019 CEST63410443192.168.2.4172.217.16.129
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.432552099 CEST44363410172.217.16.129192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.490406990 CEST4436341213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.516146898 CEST63412443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.516170025 CEST4436341213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.517932892 CEST63412443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.517940044 CEST4436341213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.547230005 CEST4436341313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.550604105 CEST63413443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.550632954 CEST4436341313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.551980972 CEST63413443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.551992893 CEST4436341313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.566972017 CEST4436341613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.568059921 CEST63416443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.568093061 CEST4436341613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.568820953 CEST63416443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.568826914 CEST4436341613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.573216915 CEST4436341413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.573585033 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.573627949 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.573689938 CEST63411443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.573704004 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.573836088 CEST63411443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.573920965 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.574007034 CEST63411443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.575787067 CEST63414443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.575804949 CEST4436341413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.576716900 CEST63414443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.576725960 CEST4436341413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.579531908 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.579616070 CEST63411443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.585746050 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.585781097 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.585901976 CEST63411443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.585916042 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.586119890 CEST63411443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.592300892 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.592381954 CEST63411443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.598973989 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.599014044 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.599054098 CEST63411443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.599067926 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.599298954 CEST63411443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.616574049 CEST4436341513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.617343903 CEST63415443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.617356062 CEST4436341513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.618221998 CEST63415443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.618226051 CEST4436341513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.622384071 CEST4436341213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.622478962 CEST4436341213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.622530937 CEST63412443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.622809887 CEST63412443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.622821093 CEST4436341213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.627811909 CEST63419443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.627870083 CEST4436341913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.627938986 CEST63419443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.629029989 CEST63419443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.629043102 CEST4436341913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.651731014 CEST4436341313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.651807070 CEST4436341313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.652600050 CEST63413443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.655303001 CEST63413443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.655303001 CEST63413443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.655329943 CEST4436341313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.655343056 CEST4436341313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.662066936 CEST63420443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.662122011 CEST4436342013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.662205935 CEST63420443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.662802935 CEST63420443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.662816048 CEST4436342013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.664098024 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.664141893 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.664154053 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.664196968 CEST63411443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.664196968 CEST63411443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.664211988 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.669056892 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.669099092 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.669127941 CEST63411443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.669147015 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.669394016 CEST63411443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.670674086 CEST4436341613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.670695066 CEST4436341613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.670762062 CEST4436341613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.670768023 CEST63416443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.670798063 CEST63416443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.671313047 CEST63416443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.671329021 CEST4436341613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.675642014 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.675699949 CEST63411443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.675712109 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.676228046 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.676455975 CEST63411443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.676980972 CEST63411443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.676994085 CEST44363411142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.679223061 CEST63422443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.679282904 CEST4436342213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.679356098 CEST63422443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.679682970 CEST63422443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.679712057 CEST4436342213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.680192947 CEST4436341413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.680249929 CEST4436341413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.680949926 CEST63414443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.680949926 CEST63414443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.681175947 CEST63414443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.681189060 CEST4436341413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.685909986 CEST63423443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.685944080 CEST4436342313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.686120987 CEST63423443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.687736988 CEST63423443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.687748909 CEST4436342313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.725120068 CEST4436341513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.725225925 CEST4436341513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.725366116 CEST63415443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.725760937 CEST63415443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.725766897 CEST4436341513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.725780964 CEST63415443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.725786924 CEST4436341513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.730804920 CEST63424443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.730870008 CEST4436342413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.730946064 CEST63424443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.731163025 CEST63424443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.731178045 CEST4436342413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.980484962 CEST44363418142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.980829954 CEST63418443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.980851889 CEST44363418142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.981226921 CEST44363418142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.981657028 CEST63418443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.981733084 CEST44363418142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:14.982018948 CEST63418443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.023402929 CEST44363418142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.279135942 CEST44363418142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.279175043 CEST44363418142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.279196024 CEST63418443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.279225111 CEST44363418142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.279356956 CEST63418443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.279366016 CEST44363418142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.282035112 CEST44363418142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.282094955 CEST63418443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.282336950 CEST63418443192.168.2.4142.250.186.46
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.282352924 CEST44363418142.250.186.46192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.305768013 CEST4436342013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.313618898 CEST63420443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.313659906 CEST4436342013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.317373991 CEST63420443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.317384958 CEST4436342013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.319430113 CEST4436341913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.319936037 CEST63419443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.319953918 CEST4436341913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.321224928 CEST63419443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.321230888 CEST4436341913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.325990915 CEST4436342313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.326586008 CEST63423443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.326600075 CEST4436342313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.327512980 CEST63423443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.327518940 CEST4436342313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.356353045 CEST4436342213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.375174999 CEST4436342413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.399525881 CEST63422443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.399545908 CEST4436342213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.401154995 CEST63422443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.401160002 CEST4436342213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.407552004 CEST63424443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.407591105 CEST4436342413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.408335924 CEST63424443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.408349991 CEST4436342413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.412560940 CEST4436342013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.412612915 CEST4436342013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.412878036 CEST63420443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.420322895 CEST63420443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.420342922 CEST4436342013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.425208092 CEST4436342313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.425246954 CEST4436342313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.425343037 CEST63423443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.425359964 CEST4436342313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.425375938 CEST4436342313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.425431013 CEST63423443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.426197052 CEST4436341913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.426270962 CEST4436341913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.426330090 CEST63419443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.427707911 CEST63423443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.427721024 CEST4436342313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.427735090 CEST63423443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.427741051 CEST4436342313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.428616047 CEST63419443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.428636074 CEST4436341913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.428688049 CEST63419443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.428694963 CEST4436341913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.502975941 CEST4436342413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.502996922 CEST4436342413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.503067970 CEST63424443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.503099918 CEST4436342413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.505351067 CEST4436342213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.505371094 CEST4436342213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.505433083 CEST63422443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.505450010 CEST4436342213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.505634069 CEST4436342213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.505800962 CEST63422443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.509522915 CEST4436342413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.509609938 CEST63424443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.655560017 CEST63424443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.655590057 CEST4436342413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.662491083 CEST63422443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.662504911 CEST4436342213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.662518024 CEST63422443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:15.662523985 CEST4436342213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.392035961 CEST63429443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.392080069 CEST4436342913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.392170906 CEST63429443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.492682934 CEST63429443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.492700100 CEST4436342913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.512562037 CEST63430443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.512609959 CEST4436343013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.512677908 CEST63430443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.607860088 CEST63431443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.607912064 CEST4436343113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.608073950 CEST63431443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.615021944 CEST63432443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.615067005 CEST4436343213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.615221977 CEST63432443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.641674042 CEST63430443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.641689062 CEST4436343013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.642179012 CEST63431443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.642196894 CEST4436343113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.645678997 CEST63433443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.645710945 CEST4436343313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.645919085 CEST63433443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.645920038 CEST63433443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.645951986 CEST4436343313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.646253109 CEST63432443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.646270037 CEST4436343213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.981055021 CEST63434443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.981128931 CEST44363434142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.981213093 CEST63434443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.981714010 CEST63434443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.981733084 CEST44363434142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.982892036 CEST63435443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.982899904 CEST44363435142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.982968092 CEST63435443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.983922958 CEST63435443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.983937025 CEST44363435142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.989053011 CEST63437443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.989084005 CEST44363437142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.989165068 CEST63437443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.990025043 CEST63437443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.990056038 CEST44363437142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.997735977 CEST63439443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.997759104 CEST44363439142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.997813940 CEST63439443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.998481989 CEST63439443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:16.998495102 CEST44363439142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.007186890 CEST63441443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.007239103 CEST44363441142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.007313967 CEST63441443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.007638931 CEST63441443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.007658005 CEST44363441142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.135983944 CEST4436342913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.136836052 CEST63429443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.136871099 CEST4436342913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.137516022 CEST63429443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.137521982 CEST4436342913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.237963915 CEST4436342913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.238034010 CEST4436342913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.238099098 CEST63429443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.286869049 CEST4436343313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.294178963 CEST4436343113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.311103106 CEST4436343213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.328821898 CEST4436343013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.334326029 CEST63433443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.334343910 CEST63431443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.411242008 CEST63432443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.411324978 CEST63430443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.615771055 CEST44363434142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.615967035 CEST44363435142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.621448994 CEST44363437142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.628487110 CEST44363439142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.635687113 CEST44363441142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.669045925 CEST63435443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.669130087 CEST63437443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.681905031 CEST63441443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.709678888 CEST63434443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:17.710155964 CEST63439443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.057221889 CEST63441443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.057255983 CEST44363441142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.057606936 CEST63439443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.057629108 CEST44363439142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.057992935 CEST63437443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.058012009 CEST44363437142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.058306932 CEST63435443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.058319092 CEST44363435142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.058438063 CEST44363441142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.058456898 CEST44363437142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.058468103 CEST63434443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.058482885 CEST44363434142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.058505058 CEST63441443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.058787107 CEST44363439142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.058800936 CEST44363439142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.058823109 CEST44363435142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.058857918 CEST63439443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.058931112 CEST44363434142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.059633017 CEST63437443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.059709072 CEST44363437142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.060576916 CEST63441443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.060730934 CEST44363441142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.061299086 CEST63435443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.061376095 CEST44363435142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.061902046 CEST63439443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.061970949 CEST44363439142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.062264919 CEST63434443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.062338114 CEST44363434142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.063069105 CEST63437443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.063111067 CEST63441443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.063121080 CEST44363441142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.063421965 CEST63435443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.063561916 CEST63439443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.063570976 CEST44363439142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.064058065 CEST63434443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.107399940 CEST44363437142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.110537052 CEST63439443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.110774994 CEST63441443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.111402988 CEST44363434142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.111408949 CEST44363435142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.251672029 CEST44363441142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.251765013 CEST44363441142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.251842022 CEST63441443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.252682924 CEST44363437142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.252747059 CEST44363437142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.252896070 CEST63437443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.253211975 CEST44363439142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.253457069 CEST44363435142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.253532887 CEST44363435142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.253586054 CEST63435443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.253902912 CEST44363439142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.253998041 CEST63439443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.355070114 CEST44363434142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.355134010 CEST44363434142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.355168104 CEST44363434142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.355210066 CEST63434443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.355223894 CEST44363434142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.355264902 CEST63434443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.360891104 CEST44363434142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.360949993 CEST63434443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.367232084 CEST44363434142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.367292881 CEST63434443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.367305994 CEST44363434142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.367350101 CEST63434443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.373351097 CEST44363434142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.373543024 CEST44363434142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.373603106 CEST63434443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.414479017 CEST63434443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.414493084 CEST44363434142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.459595919 CEST63435443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.459602118 CEST44363435142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.460447073 CEST63439443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.460464001 CEST44363439142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.460966110 CEST63437443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.460989952 CEST44363437142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.461318016 CEST63441443192.168.2.4142.250.186.100
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.461349010 CEST44363441142.250.186.100192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.501243114 CEST63430443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.501267910 CEST4436343013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.502638102 CEST63430443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.502644062 CEST4436343013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.503160000 CEST63432443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.503181934 CEST4436343213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.503621101 CEST63432443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.503626108 CEST4436343213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.503815889 CEST63429443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.503829956 CEST4436342913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.503961086 CEST63429443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.503967047 CEST4436342913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.523724079 CEST63433443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.523741961 CEST4436343313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.524456978 CEST63433443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.524471998 CEST4436343313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.524785995 CEST63431443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.524811983 CEST4436343113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.525160074 CEST63431443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.525170088 CEST4436343113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.604300022 CEST4436343213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.607213020 CEST4436343213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.607304096 CEST63432443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.607316971 CEST4436343013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.607409954 CEST4436343013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.607474089 CEST63430443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.624758959 CEST4436343313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.624835014 CEST4436343313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.624906063 CEST63433443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.632102966 CEST4436343113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.632180929 CEST4436343113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.632245064 CEST63431443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.919408083 CEST63432443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.919436932 CEST4436343213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.919444084 CEST63432443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.919450045 CEST4436343213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.921880007 CEST63431443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.921904087 CEST4436343113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.921917915 CEST63431443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.921926975 CEST4436343113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.924813986 CEST63430443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.924835920 CEST4436343013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.924865961 CEST63430443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.924873114 CEST4436343013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.934819937 CEST63433443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.934842110 CEST4436343313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.981568098 CEST63447443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.981625080 CEST4436344713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.981699944 CEST63447443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.996443033 CEST63447443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.996458054 CEST4436344713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.036619902 CEST63448443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.036664009 CEST4436344813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.036720037 CEST63448443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.038121939 CEST63448443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.038136959 CEST4436344813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.040026903 CEST63449443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.040080070 CEST4436344913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.040159941 CEST63449443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.040276051 CEST63449443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.040292978 CEST4436344913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.041284084 CEST63450443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.041291952 CEST4436345013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.041488886 CEST63450443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.042089939 CEST63450443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.042100906 CEST4436345013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.043554068 CEST63451443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.043570042 CEST4436345113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.043623924 CEST63451443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.044234991 CEST63451443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.044246912 CEST4436345113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.148451090 CEST44363375142.250.184.196192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.148530006 CEST44363375142.250.184.196192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.148581982 CEST63375443192.168.2.4142.250.184.196
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.210458994 CEST63375443192.168.2.4142.250.184.196
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.210489035 CEST44363375142.250.184.196192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.319827080 CEST63459443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.319866896 CEST44363459142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.319941044 CEST63459443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.321458101 CEST63459443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.321475029 CEST44363459142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.322973967 CEST63460443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.323015928 CEST44363460142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.323069096 CEST63460443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.324239016 CEST63460443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.324254990 CEST44363460142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.636780024 CEST4436344713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.668273926 CEST63447443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.668297052 CEST4436344713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.669118881 CEST63447443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.669128895 CEST4436344713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.702263117 CEST4436344913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.704458952 CEST63449443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.704479933 CEST4436344913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.704933882 CEST63449443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.704951048 CEST4436344913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.723822117 CEST4436344813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.724759102 CEST63448443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.724781036 CEST4436344813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.725698948 CEST63448443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.725704908 CEST4436344813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.730590105 CEST4436345013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.731339931 CEST63450443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.731353998 CEST4436345013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.732263088 CEST63450443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.732280016 CEST4436345013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.733119965 CEST4436345113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.733782053 CEST63451443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.733808041 CEST4436345113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.734714985 CEST63451443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.734723091 CEST4436345113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.769088984 CEST4436344713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.769160032 CEST4436344713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.769213915 CEST63447443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.774888039 CEST63447443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.774918079 CEST4436344713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.774933100 CEST63447443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.774940014 CEST4436344713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.780992985 CEST63472443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.781023979 CEST4436347213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.781269073 CEST63472443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.781620979 CEST63472443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.781635046 CEST4436347213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.807018995 CEST4436344913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.807463884 CEST4436344913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.807528019 CEST63449443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.807924032 CEST63449443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.807934046 CEST4436344913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.807944059 CEST63449443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.807949066 CEST4436344913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.814871073 CEST63473443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.814927101 CEST4436347313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.815135002 CEST63473443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.816699982 CEST63473443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.816721916 CEST4436347313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.827554941 CEST4436344813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.827852964 CEST4436344813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.828751087 CEST63448443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.828751087 CEST63448443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.834052086 CEST63448443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.834073067 CEST4436344813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.838438034 CEST4436345013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.838473082 CEST63474443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.838498116 CEST4436345013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.838510036 CEST4436347413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.838581085 CEST63450443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.838629961 CEST63474443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.839082003 CEST63450443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.839097977 CEST4436345013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.839108944 CEST63450443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.839113951 CEST4436345013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.842252970 CEST4436345113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.842334986 CEST4436345113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.842477083 CEST63451443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.843157053 CEST63451443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.843157053 CEST63451443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.843169928 CEST4436345113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.843182087 CEST4436345113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.845383883 CEST63474443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.845401049 CEST4436347413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.848062038 CEST63475443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.848095894 CEST4436347513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.848436117 CEST63475443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.849525928 CEST63475443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.849538088 CEST4436347513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.850549936 CEST63476443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.850584030 CEST4436347613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.850656033 CEST63476443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.851106882 CEST63476443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.851120949 CEST4436347613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.961524963 CEST44363459142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.965980053 CEST44363460142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.985544920 CEST63460443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.985559940 CEST44363460142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.986071110 CEST44363460142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.986217976 CEST63459443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.986248970 CEST44363459142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.986756086 CEST44363459142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.987087011 CEST63460443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.987168074 CEST44363460142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.988802910 CEST63459443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.988890886 CEST44363459142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.989343882 CEST63460443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.989697933 CEST63459443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.035399914 CEST44363460142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.035408974 CEST44363459142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.241131067 CEST44363459142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.241214991 CEST63459443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.241426945 CEST44363459142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.241465092 CEST44363459142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.241558075 CEST63459443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.248553038 CEST44363460142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.248613119 CEST63460443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.248620987 CEST44363460142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.248857975 CEST44363460142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.248898983 CEST63460443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.311911106 CEST63459443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.311927080 CEST44363459142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.315757990 CEST63460443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.315774918 CEST44363460142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.431416035 CEST4436347213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.466656923 CEST63477443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.466670990 CEST44363477142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.466809034 CEST63477443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.480669975 CEST4436347313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.484278917 CEST4436347613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.491791964 CEST4436347513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.492070913 CEST4436347413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.617005110 CEST63472443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.617026091 CEST63475443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.617032051 CEST63476443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.617033958 CEST63473443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.617033958 CEST63474443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.789582968 CEST63477443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.789604902 CEST44363477142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.795010090 CEST63474443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.795027971 CEST4436347413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.796719074 CEST63474443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.796732903 CEST4436347413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.797945023 CEST63475443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.797960043 CEST4436347513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.798553944 CEST63475443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.798557997 CEST4436347513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.800055027 CEST63472443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.800066948 CEST4436347213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.800734043 CEST63472443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.800739050 CEST4436347213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.807868004 CEST63473443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.807887077 CEST4436347313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.808217049 CEST63476443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.808233023 CEST4436347613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.809137106 CEST63473443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.809143066 CEST4436347313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.809752941 CEST63476443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.809762955 CEST4436347613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.863070965 CEST63481443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.863146067 CEST44363481142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.863217115 CEST63481443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.863948107 CEST63481443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.863976955 CEST44363481142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.865694046 CEST63482443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.865737915 CEST44363482142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.865792036 CEST63482443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.866287947 CEST63482443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.866319895 CEST44363482142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.894988060 CEST4436347413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.895186901 CEST4436347413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.895227909 CEST63474443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.895240068 CEST4436347413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.895251989 CEST4436347413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.895320892 CEST63474443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.895685911 CEST63474443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.895700932 CEST4436347413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.895720005 CEST63474443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.895726919 CEST4436347413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.895762920 CEST4436347513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.896167040 CEST4436347513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.896214962 CEST63475443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.898032904 CEST63475443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.898050070 CEST4436347513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.898075104 CEST63475443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.898080111 CEST4436347513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.902668953 CEST63483443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.902720928 CEST4436348313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.902785063 CEST63483443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.903942108 CEST63484443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.903975964 CEST4436348413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.904046059 CEST63484443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.904309034 CEST63483443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.904342890 CEST4436348313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.904469013 CEST63484443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.904484987 CEST4436348413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.908826113 CEST4436347213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.908859015 CEST4436347213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.908904076 CEST63472443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.908909082 CEST4436347213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.908952951 CEST63472443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.909327030 CEST4436347613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.909399033 CEST4436347613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.909447908 CEST63476443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.910259008 CEST63472443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.910275936 CEST4436347213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.910289049 CEST63472443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.910295010 CEST4436347213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.910459995 CEST63476443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.910476923 CEST4436347613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.910486937 CEST63476443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.910492897 CEST4436347613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.912425041 CEST4436347313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.912955046 CEST4436347313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.912993908 CEST63485443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.913037062 CEST4436348513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.913045883 CEST63473443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.913119078 CEST63485443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.914313078 CEST63485443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.914330006 CEST4436348513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.915488005 CEST63486443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.915508032 CEST4436348613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.915564060 CEST63486443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.915941000 CEST63486443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.915952921 CEST4436348613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.916232109 CEST63473443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.916232109 CEST63473443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.916246891 CEST4436347313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.916255951 CEST4436347313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.918870926 CEST63487443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.918884993 CEST4436348713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.918941021 CEST63487443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.919353962 CEST63487443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:20.919364929 CEST4436348713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.425795078 CEST44363477142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.426579952 CEST63477443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.426609039 CEST44363477142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.427169085 CEST44363477142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.427716017 CEST63477443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.427819967 CEST44363477142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.428031921 CEST63477443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.475395918 CEST44363477142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.522408009 CEST44363481142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.523082972 CEST63481443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.523107052 CEST44363481142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.523503065 CEST44363481142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.524427891 CEST63481443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.524496078 CEST44363481142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.524924994 CEST63481443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.528821945 CEST44363482142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.529304028 CEST63482443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.529315948 CEST44363482142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.529687881 CEST44363482142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.529745102 CEST63482443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.530395031 CEST44363482142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.530438900 CEST63482443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.531380892 CEST63482443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.531459093 CEST44363482142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.531925917 CEST63482443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.531935930 CEST44363482142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.552975893 CEST4436348513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.553982973 CEST63485443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.554001093 CEST4436348513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.555269957 CEST63485443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.555278063 CEST4436348513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.567420006 CEST44363481142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.569425106 CEST4436348413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.570720911 CEST4436348713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.571032047 CEST63484443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.571072102 CEST4436348413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.572211027 CEST63484443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.572216988 CEST4436348413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.572525978 CEST63487443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.572542906 CEST4436348713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.573309898 CEST63487443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.573316097 CEST4436348713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.581978083 CEST4436348613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.582739115 CEST63486443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.582760096 CEST4436348613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.583451033 CEST63486443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.583456039 CEST4436348613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.586338997 CEST4436348313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.586986065 CEST63483443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.587017059 CEST4436348313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.590619087 CEST63483443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.590627909 CEST4436348313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.611054897 CEST63482443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.655478001 CEST4436348513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.656100988 CEST4436348513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.656162024 CEST63485443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.656421900 CEST63485443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.656438112 CEST4436348513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.656447887 CEST63485443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.656455040 CEST4436348513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.669286013 CEST63493443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.669315100 CEST4436349313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.669382095 CEST63493443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.670066118 CEST63493443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:21.670078993 CEST4436349313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.711801052 CEST4436348713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.712042093 CEST4436348713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.712037086 CEST4436348413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.712110996 CEST4436348413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.712217093 CEST63487443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.712217093 CEST63484443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.712219954 CEST4436348413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.712220907 CEST4436348313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.712270975 CEST63484443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.712275028 CEST4436348613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.712363958 CEST4436348613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.712543964 CEST4436348313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.712646008 CEST63483443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.712654114 CEST63486443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.712999105 CEST63487443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.713015079 CEST4436348713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.713038921 CEST63487443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.713044882 CEST4436348713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.713690996 CEST44363477142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.713763952 CEST44363477142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.713772058 CEST63477443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.713825941 CEST63477443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.714574099 CEST63486443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.714591026 CEST4436348613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.714596987 CEST63486443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.714602947 CEST4436348613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.715682030 CEST63484443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.715687990 CEST4436348413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.715712070 CEST63484443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.715715885 CEST4436348413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.717149973 CEST63483443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.717165947 CEST4436348313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.717494011 CEST44363481142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.717552900 CEST63481443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.717564106 CEST44363481142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.717572927 CEST44363482142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.717585087 CEST44363481142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.717627048 CEST63482443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.717632055 CEST44363482142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.717653036 CEST63481443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.717655897 CEST44363482142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.717684984 CEST63482443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.723529100 CEST63477443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.723541021 CEST44363477142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.726155996 CEST63482443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.726166010 CEST44363482142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.726773024 CEST63481443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.726777077 CEST44363481142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.915595055 CEST63494443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.915635109 CEST44363494142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.915679932 CEST63494443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.917085886 CEST63494443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.917099953 CEST44363494142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.953648090 CEST63495443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.953701973 CEST4436349513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.953769922 CEST63495443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.980652094 CEST63496443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.980688095 CEST4436349613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.980742931 CEST63496443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.981194019 CEST63497443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.981230021 CEST4436349713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.981286049 CEST63497443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.982839108 CEST63498443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.982856989 CEST4436349813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.982907057 CEST63498443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.983388901 CEST63498443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.983401060 CEST4436349813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.983490944 CEST63495443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.983515024 CEST4436349513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.987979889 CEST63497443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.987992048 CEST4436349713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.988085985 CEST63496443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:22.988101959 CEST4436349613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.405946016 CEST4436349313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.406563044 CEST63493443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.406579971 CEST4436349313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.407258034 CEST63493443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.407263994 CEST4436349313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.514873981 CEST4436349313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.515113115 CEST4436349313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.515166044 CEST63493443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.515176058 CEST4436349313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.515238047 CEST63493443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.515314102 CEST63493443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.515335083 CEST4436349313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.515352964 CEST63493443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.515360117 CEST4436349313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.519922018 CEST63500443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.519946098 CEST4436350013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.520006895 CEST63500443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.520500898 CEST63500443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.520517111 CEST4436350013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.771059990 CEST44363494142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.771413088 CEST63494443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.771420956 CEST44363494142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.771900892 CEST44363494142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.772334099 CEST63494443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.772428036 CEST44363494142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.772558928 CEST63494443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.781856060 CEST4436349713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.782423973 CEST4436349613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.782433033 CEST4436349813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.782573938 CEST4436349513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.782887936 CEST63496443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.782902002 CEST4436349613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.783027887 CEST63497443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.783046961 CEST4436349713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.784379959 CEST63496443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.784385920 CEST4436349613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.785676956 CEST63495443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.785689116 CEST4436349513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.785984039 CEST63497443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.785993099 CEST4436349713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.786645889 CEST63495443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.786650896 CEST4436349513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.786653996 CEST63498443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.786676884 CEST4436349813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.787084103 CEST63498443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.787089109 CEST4436349813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.819403887 CEST44363494142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.885337114 CEST4436349613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.885502100 CEST4436349613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.885546923 CEST63496443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.885559082 CEST4436349613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.885572910 CEST4436349613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.885643959 CEST63496443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.885771036 CEST63496443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.885771036 CEST63496443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.885788918 CEST4436349613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.885797024 CEST4436349613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.886082888 CEST4436349513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.886177063 CEST4436349513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.886416912 CEST63495443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.886565924 CEST63495443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.886575937 CEST4436349513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.886594057 CEST63495443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.886600018 CEST4436349513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.887573004 CEST4436349713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.887972116 CEST4436349713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.888017893 CEST63497443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.889213085 CEST63501443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.889250040 CEST4436350113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.889275074 CEST63502443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.889281988 CEST4436350213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.889343977 CEST63501443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.889450073 CEST63502443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.889452934 CEST63497443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.889477968 CEST4436349713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.889492035 CEST63497443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.889497042 CEST4436349713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.889533997 CEST63501443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.889544010 CEST4436350113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.889728069 CEST63502443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.889745951 CEST4436350213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.891810894 CEST63503443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.891849995 CEST4436350313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.891962051 CEST63503443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.892115116 CEST63503443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.892132998 CEST4436350313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.919965982 CEST4436349813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.920449018 CEST4436349813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.920536995 CEST63498443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.920623064 CEST63498443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.920623064 CEST63498443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.920639992 CEST4436349813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.920649052 CEST4436349813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.923762083 CEST63504443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.923793077 CEST4436350413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.923913002 CEST63504443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.924196005 CEST63504443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:23.924210072 CEST4436350413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.064975023 CEST44363494142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.065038919 CEST44363494142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.065102100 CEST63494443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.065124989 CEST44363494142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.065169096 CEST63494443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.067884922 CEST44363494142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.068149090 CEST44363494142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.068480968 CEST63494443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.068564892 CEST63494443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.068578959 CEST44363494142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.075103045 CEST63506443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.075134993 CEST44363506142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.075306892 CEST63506443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.076530933 CEST63506443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.076546907 CEST44363506142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.613779068 CEST4436350113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.614439964 CEST63501443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.614465952 CEST4436350113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.614892960 CEST4436350313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.614926100 CEST4436350013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.614988089 CEST4436350213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.615133047 CEST63501443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.615137100 CEST4436350113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.616378069 CEST63502443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.616393089 CEST4436350213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.617022991 CEST63502443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.617038012 CEST4436350213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.618371010 CEST63503443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.618406057 CEST4436350313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.618784904 CEST63503443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.618792057 CEST4436350313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.619244099 CEST63500443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.619257927 CEST4436350013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.619714022 CEST63500443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.619719982 CEST4436350013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.713668108 CEST4436350213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.713943005 CEST4436350113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.713984013 CEST4436350113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.714030027 CEST4436350113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.714037895 CEST4436350213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.714056015 CEST63501443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.714116096 CEST63501443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.714116096 CEST63502443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.714200020 CEST4436350313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.714442015 CEST63502443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.714442015 CEST63501443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.714462042 CEST4436350213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.714469910 CEST4436350113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.714478016 CEST63502443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.714478016 CEST63501443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.714490891 CEST4436350213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.714493990 CEST4436350113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.714605093 CEST4436350313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.714652061 CEST63503443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.715615034 CEST63503443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.715629101 CEST4436350313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.715641975 CEST63503443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.715646982 CEST4436350313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.718049049 CEST4436350013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.718300104 CEST4436350013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.718426943 CEST63500443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.719639063 CEST44363380162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.719702959 CEST44363380162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.719841957 CEST63380443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.720191002 CEST63508443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.720227957 CEST4436350813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.720282078 CEST63508443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.720473051 CEST63500443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.720479012 CEST4436350013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.720487118 CEST63500443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.720489979 CEST4436350013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.720788002 CEST63509443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.720814943 CEST4436350913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.721046925 CEST63509443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.724184990 CEST63509443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.724194050 CEST4436350913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.724819899 CEST63510443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.724838018 CEST4436351013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.724925995 CEST63510443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.725037098 CEST63510443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.725047112 CEST4436351013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.725538015 CEST63508443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.725557089 CEST4436350813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.726192951 CEST63511443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.726205111 CEST4436351113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.726531982 CEST63511443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.726712942 CEST63511443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.726726055 CEST4436351113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.727564096 CEST44363506142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.727822065 CEST63506443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.727833033 CEST44363506142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.728193045 CEST44363506142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.728708029 CEST63506443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.728766918 CEST44363506142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.728892088 CEST63506443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.770556927 CEST63380443192.168.2.4162.0.235.121
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.770576000 CEST44363380162.0.235.121192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.771400928 CEST44363506142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.783411026 CEST63506443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.797149897 CEST4436350413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.797805071 CEST63504443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.797828913 CEST4436350413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.798522949 CEST63504443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.798528910 CEST4436350413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.901084900 CEST4436350413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.901285887 CEST4436350413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.901355982 CEST63504443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.901531935 CEST63504443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.901540995 CEST4436350413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.901550055 CEST63504443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.901554108 CEST4436350413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.904721022 CEST63512443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.904762983 CEST4436351213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.904831886 CEST63512443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.905039072 CEST63512443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:24.905051947 CEST4436351213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.009128094 CEST44363506142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.009186983 CEST63506443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.009624958 CEST44363506142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.009676933 CEST44363506142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.009717941 CEST63506443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.010428905 CEST63506443192.168.2.4142.250.185.78
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.010446072 CEST44363506142.250.185.78192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.357151031 CEST4436350813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.357839108 CEST63508443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.357877970 CEST4436350813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.358407021 CEST63508443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.358414888 CEST4436350813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.358545065 CEST4436350913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.359013081 CEST63509443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.359029055 CEST4436350913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.359424114 CEST63509443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.359431028 CEST4436350913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.360451937 CEST4436351013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.360899925 CEST63510443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.360917091 CEST4436351013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.361588955 CEST63510443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.361593008 CEST4436351013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.384291887 CEST4436351113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.384797096 CEST63511443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.384813070 CEST4436351113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.385243893 CEST63511443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.385250092 CEST4436351113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.467416048 CEST4436350813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.467425108 CEST4436350913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.467473984 CEST4436350813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.467478991 CEST4436350913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.467536926 CEST63509443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.467763901 CEST63508443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.467801094 CEST63508443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.467801094 CEST63508443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.467822075 CEST4436350813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.467833042 CEST4436350813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.468013048 CEST63509443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.468013048 CEST63509443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.468029022 CEST4436350913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.468034029 CEST4436350913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.468189955 CEST4436351013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.468255997 CEST4436351013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.468393087 CEST63510443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.469712973 CEST63510443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.469717026 CEST4436351013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.469722986 CEST63510443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.469728947 CEST4436351013.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.471726894 CEST63515443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.471780062 CEST4436351513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.471911907 CEST63515443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.472209930 CEST63516443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.472232103 CEST4436351613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.472263098 CEST63517443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.472290039 CEST63516443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.472299099 CEST4436351713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.472409010 CEST63515443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.472409964 CEST63517443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.472434998 CEST4436351513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.472475052 CEST63516443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.472486973 CEST4436351613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.472578049 CEST63517443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.472590923 CEST4436351713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.490226984 CEST4436351113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.490731001 CEST4436351113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.490782022 CEST4436351113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.490789890 CEST63511443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.490833044 CEST63511443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.490883112 CEST63511443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.490895987 CEST4436351113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.490914106 CEST63511443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.490919113 CEST4436351113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.494147062 CEST63518443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.494177103 CEST4436351813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.494246960 CEST63518443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.494426012 CEST63518443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.494441986 CEST4436351813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.557720900 CEST4436351213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.558300972 CEST63512443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.558314085 CEST4436351213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.558897972 CEST63512443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.558903933 CEST4436351213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.660379887 CEST4436351213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.661103964 CEST4436351213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.661154032 CEST4436351213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.661205053 CEST63512443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.661389112 CEST63512443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.661412001 CEST4436351213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.661422968 CEST63512443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.661428928 CEST4436351213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.664772034 CEST63519443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.664813995 CEST4436351913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.664874077 CEST63519443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.665124893 CEST63519443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:25.665141106 CEST4436351913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.112590075 CEST4436351613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.113204002 CEST63516443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.113234997 CEST4436351613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.113684893 CEST63516443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.113698959 CEST4436351613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.114515066 CEST4436351513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.114871025 CEST63515443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.114891052 CEST4436351513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.115351915 CEST63515443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.115356922 CEST4436351513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.142427921 CEST4436351713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.143153906 CEST63517443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.143176079 CEST4436351713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.143805027 CEST63517443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.143811941 CEST4436351713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.176661968 CEST4436351813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.177264929 CEST63518443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.177282095 CEST4436351813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.177751064 CEST63518443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.177757978 CEST4436351813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.211724997 CEST4436351613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.211785078 CEST4436351613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.211854935 CEST63516443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.212318897 CEST63516443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.212318897 CEST63516443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.212336063 CEST4436351613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.212346077 CEST4436351613.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.214366913 CEST4436351513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.214438915 CEST4436351513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.214735031 CEST63515443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.214848995 CEST63515443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.214860916 CEST4436351513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.214890003 CEST63515443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.214895010 CEST4436351513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.215797901 CEST63521443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.215837002 CEST4436352113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.215907097 CEST63521443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.216059923 CEST63521443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.216074944 CEST4436352113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.217015982 CEST63522443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.217026949 CEST4436352213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.217164993 CEST63522443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.217273951 CEST63522443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.217278957 CEST4436352213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.246797085 CEST4436351713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.246848106 CEST4436351713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.247095108 CEST63517443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.247169018 CEST63517443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.247169018 CEST63517443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.247188091 CEST4436351713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.247191906 CEST4436351713.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.249938011 CEST63523443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.249965906 CEST4436352313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.250036955 CEST63523443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.250220060 CEST63523443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.250231981 CEST4436352313.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.284847975 CEST4436351813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.287106991 CEST4436351813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.287156105 CEST4436351813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.287187099 CEST63518443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.287216902 CEST63518443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.287332058 CEST63518443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.287342072 CEST4436351813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.287362099 CEST63518443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.287369967 CEST4436351813.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.291256905 CEST63524443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.291280985 CEST4436352413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.291352987 CEST63524443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.291501045 CEST63524443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.291515112 CEST4436352413.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.317655087 CEST4436351913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.318372965 CEST63519443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.318392038 CEST4436351913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.319022894 CEST63519443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.319026947 CEST4436351913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.418036938 CEST4436351913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.418710947 CEST4436351913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.418781996 CEST63519443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.418868065 CEST63519443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.418868065 CEST63519443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.418888092 CEST4436351913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.418894053 CEST4436351913.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.422533989 CEST63525443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.422563076 CEST4436352513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.422624111 CEST63525443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.422821045 CEST63525443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.422833920 CEST4436352513.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.857701063 CEST4436352213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.857975960 CEST4436352113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.859085083 CEST63522443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.859085083 CEST63522443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.859110117 CEST4436352213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.859126091 CEST4436352213.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.859590054 CEST63521443192.168.2.413.107.246.60
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.859605074 CEST4436352113.107.246.60192.168.2.4
                                                                                                                                                                                                                      Oct 5, 2024 00:40:26.859932899 CEST63521443192.168.2.413.107.246.60
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Oct 5, 2024 00:39:05.494740963 CEST192.168.2.41.1.1.10x608Standard query (0)forex.hodastoresaudi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:05.495287895 CEST192.168.2.41.1.1.10x90e3Standard query (0)forex.hodastoresaudi.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:09.155986071 CEST192.168.2.41.1.1.10x8750Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:09.158946037 CEST192.168.2.41.1.1.10xfeb2Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:09.227629900 CEST192.168.2.41.1.1.10x6dbbStandard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:09.302992105 CEST192.168.2.41.1.1.10x31efStandard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.865541935 CEST192.168.2.41.1.1.10x45aaStandard query (0)forex.hodastoresaudi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.866101980 CEST192.168.2.41.1.1.10x1cc4Standard query (0)forex.hodastoresaudi.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.904999018 CEST192.168.2.41.1.1.10x319Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.905528069 CEST192.168.2.41.1.1.10x7181Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.496994972 CEST192.168.2.41.1.1.10x52aStandard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.497531891 CEST192.168.2.41.1.1.10x6c55Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.262136936 CEST192.168.2.41.1.1.10x1f28Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.262398958 CEST192.168.2.41.1.1.10x4e13Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.537708998 CEST192.168.2.41.1.1.10xeab5Standard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.537911892 CEST192.168.2.41.1.1.10x850eStandard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.265862942 CEST192.168.2.41.1.1.10xe97aStandard query (0)cdn.ampproject.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.266237020 CEST192.168.2.41.1.1.10x6396Standard query (0)cdn.ampproject.org65IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.241487980 CEST192.168.2.41.1.1.10x153cStandard query (0)cdn.ampproject.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.241636038 CEST192.168.2.41.1.1.10x969cStandard query (0)cdn.ampproject.org65IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.243110895 CEST192.168.2.41.1.1.10x26fcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.243438959 CEST192.168.2.41.1.1.10x85c2Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.679075956 CEST192.168.2.41.1.1.10x35faStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.679270983 CEST192.168.2.41.1.1.10x2a2dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.902178049 CEST192.168.2.41.1.1.10x1872Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.902777910 CEST192.168.2.41.1.1.10xb7bfStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.927781105 CEST192.168.2.41.1.1.10x2501Standard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.928143978 CEST192.168.2.41.1.1.10xd46cStandard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.448693991 CEST192.168.2.41.1.1.10x27d5Standard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.451086044 CEST192.168.2.41.1.1.10x352dStandard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Oct 5, 2024 00:39:05.510509014 CEST1.1.1.1192.168.2.40x608No error (0)forex.hodastoresaudi.com162.0.235.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:09.164243937 CEST1.1.1.1192.168.2.40x8750No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:09.168010950 CEST1.1.1.1192.168.2.40xfeb2No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:09.237582922 CEST1.1.1.1192.168.2.40x6dbbNo error (0)securepubads.g.doubleclick.net142.250.185.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:09.311690092 CEST1.1.1.1192.168.2.40x31efNo error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.905416965 CEST1.1.1.1192.168.2.40x45aaNo error (0)forex.hodastoresaudi.com162.0.235.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.914213896 CEST1.1.1.1192.168.2.40x319No error (0)securepubads.g.doubleclick.net172.217.16.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:11.915662050 CEST1.1.1.1192.168.2.40x7181No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.505342960 CEST1.1.1.1192.168.2.40x52aNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.505342960 CEST1.1.1.1192.168.2.40x52aNo error (0)www3.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:12.506139040 CEST1.1.1.1192.168.2.40x6c55No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.269191980 CEST1.1.1.1192.168.2.40x4e13No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.269205093 CEST1.1.1.1192.168.2.40x1f28No error (0)securepubads.g.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.275249958 CEST1.1.1.1192.168.2.40x6eaaNo error (0)pagead-googlehosted.l.google.com142.250.184.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.544555902 CEST1.1.1.1192.168.2.40xeab5No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.544555902 CEST1.1.1.1192.168.2.40xeab5No error (0)www3.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:14.544945002 CEST1.1.1.1192.168.2.40x850eNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.272718906 CEST1.1.1.1192.168.2.40x6396No error (0)cdn.ampproject.orgcdn-content.ampproject.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.272845984 CEST1.1.1.1192.168.2.40xe97aNo error (0)cdn.ampproject.orgcdn-content.ampproject.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:16.272845984 CEST1.1.1.1192.168.2.40xe97aNo error (0)cdn-content.ampproject.org172.217.16.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.248357058 CEST1.1.1.1192.168.2.40x153cNo error (0)cdn.ampproject.orgcdn-content.ampproject.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.248357058 CEST1.1.1.1192.168.2.40x153cNo error (0)cdn-content.ampproject.org172.217.16.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:17.248766899 CEST1.1.1.1192.168.2.40x969cNo error (0)cdn.ampproject.orgcdn-content.ampproject.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.102624893 CEST1.1.1.1192.168.2.40xd5d5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:19.102624893 CEST1.1.1.1192.168.2.40xd5d5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.251993895 CEST1.1.1.1192.168.2.40x26fcNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:24.252317905 CEST1.1.1.1192.168.2.40x85c2No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:34.093739033 CEST1.1.1.1192.168.2.40xfe58No error (0)pagead-googlehosted.l.google.com142.250.185.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.688678980 CEST1.1.1.1192.168.2.40x35faNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.688710928 CEST1.1.1.1192.168.2.40xc0eaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.688710928 CEST1.1.1.1192.168.2.40xc0eaNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:38.688723087 CEST1.1.1.1192.168.2.40x2a2dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:50.504672050 CEST1.1.1.1192.168.2.40xbc51No error (0)pagead-googlehosted.l.google.com216.58.206.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.919209003 CEST1.1.1.1192.168.2.40xf191No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:39:54.919209003 CEST1.1.1.1192.168.2.40xf191No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.191505909 CEST1.1.1.1192.168.2.40x45feNo error (0)pagead-googlehosted.l.google.com142.250.74.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:40:04.702678919 CEST1.1.1.1192.168.2.40x1ccaNo error (0)pagead-googlehosted.l.google.com142.250.176.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.909001112 CEST1.1.1.1192.168.2.40x1872No error (0)googleads.g.doubleclick.net216.58.206.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:40:07.909497023 CEST1.1.1.1192.168.2.40xb7bfNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.934637070 CEST1.1.1.1192.168.2.40x2501No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.934637070 CEST1.1.1.1192.168.2.40x2501No error (0)www3.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:40:12.935148954 CEST1.1.1.1192.168.2.40xd46cNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:40:13.471007109 CEST1.1.1.1192.168.2.40x8d56No error (0)pagead-googlehosted.l.google.com172.217.16.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.535501003 CEST1.1.1.1192.168.2.40x202aNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:40:18.535501003 CEST1.1.1.1192.168.2.40x202aNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.457513094 CEST1.1.1.1192.168.2.40x27d5No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.457513094 CEST1.1.1.1192.168.2.40x27d5No error (0)www3.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 5, 2024 00:40:19.460702896 CEST1.1.1.1192.168.2.40x352dNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.449735162.0.235.1214435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:06 UTC667OUTGET / HTTP/1.1
                                                                                                                                                                                                                      Host: forex.hodastoresaudi.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:06 UTC355INHTTP/1.1 200 OK
                                                                                                                                                                                                                      keep-alive: timeout=5, max=100
                                                                                                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                      link: <https://forex.hodastoresaudi.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                      etag: "37915-1728079919;;;"
                                                                                                                                                                                                                      x-litespeed-cache: hit
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 22:39:06 GMT
                                                                                                                                                                                                                      server: LiteSpeed
                                                                                                                                                                                                                      x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:06 UTC16029INData Raw: 31 30 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 20 0a 09 20 3c 74 69 74 6c 65 3e 66 6f 72 65 78 2e 68 6f 64 61 73 74 6f 72 65 73 61 75 64 69 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20
                                                                                                                                                                                                                      Data Ascii: 10000<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="profile" href="https://gmpg.org/xfn/11"> <title>forex.hodastoresaudi</title><meta name='robots'
                                                                                                                                                                                                                      2024-10-04 22:39:06 UTC16384INData Raw: 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 70 78 20 31 70 78 20 32 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 30 35 29 3b 7d 3a 72 6f 6f 74 7b 2d 2d 61 73 74 2d 63 6f 6d 6d 65 6e 74 2d 69 6e 70 75 74 73 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 7d 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 73 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 63 6f 6c 6f 72 2c 23 39 43 41 33 41 46 29 3b 7d 3a 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 73 74 2d 66 6f 72 6d 2d 66 69 65 6c 64 2d 63 6f 6c 6f 72 2c 23 39 43 41 33 41 46 29 3b 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 32 31 2e 39 70 78 29 7b 23 61 73
                                                                                                                                                                                                                      Data Ascii: -radius:4px;box-shadow:0px 1px 2px 0px rgba(0,0,0,0.05);}:root{--ast-comment-inputs-background:#FFF;}::placeholder{color:var(--ast-form-field-color,#9CA3AF);}::-ms-input-placeholder{color:var(--ast-form-field-color,#9CA3AF);}@media (max-width:921.9px){#as
                                                                                                                                                                                                                      2024-10-04 22:39:06 UTC16384INData Raw: 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 65 6d 3b 7d 2e 61 73 74 2d 62 6c 6f 67 2d 6c 61 79 6f 75 74 2d 34 2d 67 72 69 64 20 2e 61 73 74 2d 61 72 74 69 63 6c 65 2d 69 6e 6e 65 72 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 70 78 20 36 70 78 20 31 35 70 78 20 2d 32 70 78 20 72 67 62 61 28 31 36 2c 32 34 2c 34 30 2c 30 2e 30 35 29 3b 7d 2e 61 73 74 2d 73 65 70 61 72 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 73 74 2d 62 6c 6f 67 2d 6c 61 79 6f 75 74 2d 34 2d 67 72 69 64 20 2e 61 73 74 2d 61 72 74 69 63 6c 65 2d 69 6e 6e 65 72 2c 2e 61 73 74 2d 70 6c 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 73 74 2d 62 6c 6f 67 2d 6c 61 79 6f 75 74 2d 34 2d 67 72 69 64 20 2e 61 73 74 2d 61 72 74 69 63 6c 65 2d 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e
                                                                                                                                                                                                                      Data Ascii: rgin-right:-1em;}.ast-blog-layout-4-grid .ast-article-inner{box-shadow:0px 6px 15px -2px rgba(16,24,40,0.05);}.ast-separate-container .ast-blog-layout-4-grid .ast-article-inner,.ast-plain-container .ast-blog-layout-4-grid .ast-article-inner{height:100%;}.
                                                                                                                                                                                                                      2024-10-04 22:39:06 UTC15255INData Raw: 79 3a 6e 6f 6e 65 3b 7d 68 31 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 31 2c 68 32 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 32 2c 68 33 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 33 2c 68 34 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 34 2c 68 35 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 35 2c 68 36 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 36 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 32 29 3b 7d 2e 65 6e 74 72 79 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 32 29 3b 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 32 31 70 78 29 7b 2e 61 73 74 2d 62 75 69 6c 64 65 72 2d 67 72
                                                                                                                                                                                                                      Data Ascii: y:none;}h1,.entry-content h1,h2,.entry-content h2,h3,.entry-content h3,h4,.entry-content h4,h5,.entry-content h5,h6,.entry-content h6{color:var(--ast-global-color-2);}.entry-title a{color:var(--ast-global-color-2);}@media (max-width:921px){.ast-builder-gr
                                                                                                                                                                                                                      2024-10-04 22:39:06 UTC1491INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 3b 7d 2e 61 73 74 2d 6d 6f 62 69 6c 65 2d 70 6f 70 75 70 2d 63 6f 6e 74 65 6e 74 20 3e 20 2a 2c 20 2e 61 73 74 2d 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72 2d 63 6f 6e 74 65 6e 74 20 3e 20 2a 2c 20 2e 61 73 74 2d 64 65 73 6b 74 6f 70 2d 70 6f 70 75 70 2d 63 6f 6e 74 65 6e 74 20 3e 20 2a 2c 20 2e 61 73 74 2d 64 65 73 6b 74 6f 70 2d 68 65 61 64 65 72 2d 63 6f 6e 74 65 6e 74 20 3e 20 2a 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 63 6f 6e 74 65 6e 74 2d 61 6c 69 67 6e 2d 66 6c 65 78 2d 73 74 61 72 74 20 2e 61 73 74 2d 62 75 69 6c 64 65 72 2d 6c 61 79 6f 75 74 2d 65 6c 65 6d 65 6e 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74
                                                                                                                                                                                                                      Data Ascii: ackground-color:#ffffff;;}.ast-mobile-popup-content > *, .ast-mobile-header-content > *, .ast-desktop-popup-content > *, .ast-desktop-header-content > *{padding-top:0px;padding-bottom:0px;}.content-align-flex-start .ast-builder-layout-element{justify-cont
                                                                                                                                                                                                                      2024-10-04 22:39:06 UTC16384INData Raw: 0d 0a 31 30 30 30 30 0d 0a 6e 69 6d 61 6c 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 30 29 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 7d 5b 64 61 74 61 2d 73 65 63 74 69 6f 6e 3d 22 73 65 63 74 69 6f 6e 2d 68 65 61 64 65 72 2d 6d 6f 62 69 6c 65 2d 74 72 69 67 67 65 72 22 5d 20 2e 61 73 74 2d 62 75 74 74 6f 6e 2d 77 72 61 70 20 2e 6d 6f 62 69 6c 65 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 2d 69 63 6f 6e 20 2e 61 73 74 2d 6d 6f 62 69 6c 65 2d 73 76 67 7b 77 69 64 74 68 3a 32 30 70 78 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 66 69 6c 6c 3a 76 61 72 28 2d 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 30 29 3b 7d 5b 64 61 74 61 2d 73 65 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: 10000nimal{color:var(--ast-global-color-0);border:none;background:transparent;}[data-section="section-header-mobile-trigger"] .ast-button-wrap .mobile-menu-toggle-icon .ast-mobile-svg{width:20px;height:20px;fill:var(--ast-global-color-0);}[data-sectio
                                                                                                                                                                                                                      2024-10-04 22:39:06 UTC16384INData Raw: 6f 72 2d 32 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 32 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 33 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 33 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 34 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62
                                                                                                                                                                                                                      Data Ascii: or-2-background-color{background-color: var(--wp--preset--color--ast-global-color-2) !important;}.has-ast-global-color-3-background-color{background-color: var(--wp--preset--color--ast-global-color-3) !important;}.has-ast-global-color-4-background-color{b
                                                                                                                                                                                                                      2024-10-04 22:39:06 UTC16384INData Raw: 66 70 6d 5f 75 73 65 72 2e 64 65 62 75 67 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 74 29 2c 5b 5d 7d 7d 2c 77 69 6e 64 6f 77 2e 66 70 6d 5f 64 65 62 75 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 70 6d 5f 75 73 65 72 2e 64 65 62 75 67 26 26 28 74 3d 74 7c 7c 22 74 68 65 20 72 65 61 73 6f 6e 20 69 73 20 6e 6f 74 20 65 73 74 61 62 6c 69 73 68 65 64 22 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 25 63 49 44 3a 20 22 2b 65 2c 22 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 63 35 35 35 35 22 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 55 52 4c 3a 20 22 2b 77 69 6e 64 6f 77 2e 66 70 6d 5f 73 65 74 74 69 6e 67 73 2e 61 6a 61 78 55 72 6c 2e 72 65 70 6c 61 63 65 28 22 61 64 6d 69 6e 2d 61 6a 61 78 2e 70 68 70 22 2c 22
                                                                                                                                                                                                                      Data Ascii: fpm_user.debug&&console.log(t),[]}},window.fpm_debug=function(e,t){fpm_user.debug&&(t=t||"the reason is not established",console.log("%cID: "+e,"color: white; background: #ec5555"),console.log("URL: "+window.fpm_settings.ajaxUrl.replace("admin-ajax.php","
                                                                                                                                                                                                                      2024-10-04 22:39:06 UTC14829INData Raw: 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 74 6f 70 2b 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 68 65 69 67 68 74 29 2f 32 2d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 7d 74 3d 74 7c 7c 33 3b 76 61 72 20 6e 3d 70 61 72 73 65 49 6e 74 28 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 6e 75 6c 6c 29 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 29 29 2c 69 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 70 61 6e 2e 74 69 6d 65 72 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c
                                                                                                                                                                                                                      Data Ascii: gClientRect().top+(window.innerHeight-e.getBoundingClientRect().height)/2-window.innerHeight}t=t||3;var n=parseInt(window.getComputedStyle(document.body,null).getPropertyValue("padding-right")),i=e.querySelectorAll("span.timer");document.body.style.overfl
                                                                                                                                                                                                                      2024-10-04 22:39:06 UTC1564INData Raw: 6c 6f 67 28 69 29 3b 76 61 72 20 6c 3d 69 2e 63 6f 6e 74 65 6e 74 2e 72 65 73 74 72 69 63 74 69 6f 6e 3b 69 66 28 6c 26 26 28 6c 2e 63 6f 6e 74 65 6e 74 5f 6c 65 73 73 26 26 6c 2e 63 6f 6e 74 65 6e 74 5f 6c 65 73 73 3e 66 70 6d 5f 75 73 65 72 2e 74 65 78 74 6c 65 6e 7c 7c 6c 2e 63 6f 6e 74 65 6e 74 5f 6d 6f 72 65 26 26 6c 2e 63 6f 6e 74 65 6e 74 5f 6d 6f 72 65 3c 66 70 6d 5f 75 73 65 72 2e 74 65 78 74 6c 65 6e 7c 7c 6c 2e 74 69 74 6c 65 5f 6c 65 73 73 26 26 6c 2e 74 69 74 6c 65 5f 6c 65 73 73 3e 66 70 6d 5f 75 73 65 72 2e 74 69 74 6c 65 6c 65 6e 7c 7c 6c 2e 74 69 74 6c 65 5f 6d 6f 72 65 26 26 6c 2e 74 69 74 6c 65 5f 6d 6f 72 65 3c 66 70 6d 5f 75 73 65 72 2e 74 69 74 6c 65 6c 65 6e 29 29 7b 66 70 6d 5f 64 65 62 75 67 28 69 2e 69 64 2c 22 63 6f 6e 74 65 6e
                                                                                                                                                                                                                      Data Ascii: log(i);var l=i.content.restriction;if(l&&(l.content_less&&l.content_less>fpm_user.textlen||l.content_more&&l.content_more<fpm_user.textlen||l.title_less&&l.title_less>fpm_user.titlelen||l.title_more&&l.title_more<fpm_user.titlelen)){fpm_debug(i.id,"conten


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.449736162.0.235.1214435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:06 UTC613OUTGET /wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.8.2 HTTP/1.1
                                                                                                                                                                                                                      Host: forex.hodastoresaudi.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:06 UTC351INHTTP/1.1 200 OK
                                                                                                                                                                                                                      keep-alive: timeout=5, max=100
                                                                                                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                                                                                                      expires: Fri, 11 Oct 2024 22:39:06 GMT
                                                                                                                                                                                                                      content-type: text/css
                                                                                                                                                                                                                      last-modified: Wed, 11 Sep 2024 14:59:30 GMT
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      content-length: 43154
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 22:39:06 GMT
                                                                                                                                                                                                                      server: LiteSpeed
                                                                                                                                                                                                                      x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:06 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 61 64 64 72 65 73 73 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 64 64 2c 64 6c 2c 64 74 2c 66 69 65 6c 64 73 65 74 2c 66 69 67 75 72 65 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 72 2c 68 74 6d 6c 2c 69 66 72 61 6d 65 2c 6c 65 67 65 6e 64 2c 6c 69 2c 6f 6c 2c 70 2c 70 72 65 2c 74 65 78 74 61 72 65 61 2c 75 6c 7b 62 6f 72 64 65 72 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 68 74 6d 6c 7b 2d 77 65 62
                                                                                                                                                                                                                      Data Ascii: @charset "UTF-8";address,blockquote,body,dd,dl,dt,fieldset,figure,h1,h2,h3,h4,h5,h6,hr,html,iframe,legend,li,ol,p,pre,textarea,ul{border:0;font-size:100%;font-style:inherit;font-weight:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}html{-web
                                                                                                                                                                                                                      2024-10-04 22:39:06 UTC6016INData Raw: 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 6d 65 6e 75 20 2e 73 75 62 2d 6d 65 6e 75 20 2e 61 73 74 2d 6c 65 66 74 2d 61 6c 69 67 6e 2d 73 75 62 2d 6d 65 6e 75 3a 68 6f 76 65 72 3e 2e 73 75 62 2d 6d 65 6e 75 7b 6c 65 66 74 3a 30 7d 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 6d 65 6e 75 20 2e 61 73 74 2d 73 75 62 2d 6d 65 6e 75 2d 67 6f 65 73 2d 6f 75 74 73 69 64 65 2e 66 6f 63 75 73 3e 2e 73 75 62 2d 6d 65 6e 75 2c 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 6d 65 6e 75 20 2e 61 73 74 2d 73 75 62 2d 6d 65 6e 75 2d 67 6f 65 73 2d 6f 75 74 73 69 64 65 3a 68 6f 76 65 72 3e 2e 73 75 62 2d
                                                                                                                                                                                                                      Data Ascii: r-break-point .main-header-menu .sub-menu .ast-left-align-sub-menu:hover>.sub-menu{left:0}.ast-header-break-point .main-header-menu .ast-sub-menu-goes-outside.focus>.sub-menu,.ast-header-break-point .main-header-menu .ast-sub-menu-goes-outside:hover>.sub-
                                                                                                                                                                                                                      2024-10-04 22:39:06 UTC16384INData Raw: 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 6c 69 6e 65 61 72 7d 2e 77 69 64 67 65 74 5f 63 61 6c 65 6e 64 61 72 20 74 61 62 6c 65 2c 2e 77 69 64 67 65 74 5f 63 61 6c 65 6e 64 61 72 20 74 64 2c 2e 77 69 64 67 65 74 5f 63 61 6c 65 6e 64 61 72 20 74 68 7b 70 61 64 64 69 6e 67 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 69 64 67 65 74 5f 63 61 6c 65 6e 64 61 72 20 74 61 62 6c 65 2c 2e 77 69 64 67 65 74 5f 63 61 6c 65 6e 64 61 72 20 74 68 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 77 69 64 67 65 74 5f 63 61 6c 65 6e 64 61 72 20 74 64 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 6c 65 66 74
                                                                                                                                                                                                                      Data Ascii: ;margin-right:4px;line-height:1.5;transition:all .2s linear}.widget_calendar table,.widget_calendar td,.widget_calendar th{padding:0;text-align:center}.widget_calendar table,.widget_calendar th{border:none}.widget_calendar td{border-right:none;border-left
                                                                                                                                                                                                                      2024-10-04 22:39:06 UTC4370INData Raw: 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 61 73 74 2d 73 65 70 61 72 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 73 74 2d 61 72 63 68 69 76 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 33 2e 33 34 65 6d 20 32 2e 34 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b 2e 61 73 74 2d 73 65 70 61 72 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 73 74 2d 61 72 63 68 69 76 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 70 61 64 64 69 6e 67 3a 32 2e 31 34 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 31 70 78 29 7b 2e 61 73 74 2d 73 65 70 61 72 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 73 74 2d 61 72 63 68 69 76 65 2d 64 65 73 63 72 69 70 74
                                                                                                                                                                                                                      Data Ascii: width:1200px){.ast-separate-container .ast-archive-description{margin:0;padding:3.34em 2.4em}}@media (max-width:992px){.ast-separate-container .ast-archive-description{padding:2.14em}}@media (min-width:1201px){.ast-separate-container .ast-archive-descript


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      2192.168.2.449740162.0.235.1214435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:08 UTC601OUTGET /wp-content/themes/astra/assets/js/minified/frontend.min.js?ver=4.8.2 HTTP/1.1
                                                                                                                                                                                                                      Host: forex.hodastoresaudi.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:08 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                                      keep-alive: timeout=5, max=100
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      last-modified: Tue, 01 Oct 2024 13:38:44 GMT
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      content-length: 23659
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 22:39:08 GMT
                                                                                                                                                                                                                      server: LiteSpeed
                                                                                                                                                                                                                      x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:08 UTC16384INData Raw: 76 61 72 20 61 73 74 72 61 47 65 74 50 61 72 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62
                                                                                                                                                                                                                      Data Ascii: var astraGetParents=function(e,t){Element.prototype.matches||(Element.prototype.matches=Element.prototype.matchesSelector||Element.prototype.mozMatchesSelector||Element.prototype.msMatchesSelector||Element.prototype.oMatchesSelector||Element.prototype.web
                                                                                                                                                                                                                      2024-10-04 22:39:08 UTC6016INData Raw: 68 65 61 64 65 72 2d 6e 61 76 2d 6f 70 65 6e 22 29 29 3a 28 65 5b 74 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 22 2c 75 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 73 74 2d 6d 61 69 6e 2d 68 65 61 64 65 72 2d 6e 61 76 2d 6f 70 65 6e 22 29 29 29 7d 7d 2c 75 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 73 74 72 61 2d 68 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 69 76 65 2d 65 6e 61 62 6c 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 62 61 72 2d 6e 61 76 69 67 61 74 69 6f 6e 22 29 3b 69 66 28 30 3c 65 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74
                                                                                                                                                                                                                      Data Ascii: header-nav-open")):(e[t].style.display="",u.classList.remove("ast-main-header-nav-open")))}},u.addEventListener("astra-header-responsive-enabled",function(){var e=document.querySelectorAll(".main-header-bar-navigation");if(0<e.length)for(var t=0;t<e.lengt
                                                                                                                                                                                                                      2024-10-04 22:39:08 UTC1259INData Raw: 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 65 3d 65 2e 63 6c 6f 73 65 73 74 28 22 2e 6d 65 6e 75 2d 6c 69 6e 6b 22 29 2c 74 3d 65 2e 6e 65 78 74 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 74 6f 67 67 6c 65 64 2d 6f 6e 22 29 3b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 74 3f 22 74 72 75 65 22 3a 22 66 61 6c 73 65 22 29 7d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 6d 65 6e 75 2d 6c 69 6e 6b 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 22 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e
                                                                                                                                                                                                                      Data Ascii: ded",function(){function t(e){var e=e.closest(".menu-link"),t=e.nextElementSibling.classList.contains("toggled-on");e.setAttribute("aria-expanded",t?"true":"false")}document.querySelectorAll(".menu-link .dropdown-menu-toggle").forEach(e=>{e.addEventListen


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      3192.168.2.449741162.0.235.1214435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:08 UTC605OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                      Host: forex.hodastoresaudi.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:08 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                      keep-alive: timeout=5, max=100
                                                                                                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                                                                                                      expires: Fri, 11 Oct 2024 22:39:08 GMT
                                                                                                                                                                                                                      content-type: text/css
                                                                                                                                                                                                                      last-modified: Thu, 05 Sep 2024 02:19:20 GMT
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      content-length: 112427
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 22:39:08 GMT
                                                                                                                                                                                                                      server: LiteSpeed
                                                                                                                                                                                                                      x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:08 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                                                                                                                                      Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                                                                                                                                      2024-10-04 22:39:08 UTC16384INData Raw: 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69
                                                                                                                                                                                                                      Data Ascii: ock-cover.has-background-dim.has-background-dim-90 .wp-block-cover__background,.wp-block-cover.has-background-dim.has-background-dim-90 .wp-block-cover__gradient-background,.wp-block-cover.has-background-dim.has-background-dim-90:not(.has-background-gradi
                                                                                                                                                                                                                      2024-10-04 22:39:08 UTC16384INData Raw: 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 20 66 69 67 75 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 20 66 69 67 75 72 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6d 61 72 67 69 6e 3a 30 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67
                                                                                                                                                                                                                      Data Ascii: -gallery:not(.has-nested-images) .blocks-gallery-image figure,.wp-block-gallery:not(.has-nested-images) .blocks-gallery-item figure{align-items:flex-end;display:flex;height:100%;justify-content:flex-start;margin:0}.blocks-gallery-grid:not(.has-nested-imag
                                                                                                                                                                                                                      2024-10-04 22:39:08 UTC16336INData Raw: 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 66 69 67 63 61 70 74 69 6f 6e 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 69 73 2d 73 74 79 6c 65 2d 63 69 72 63 6c 65 2d 6d 61 73 6b 20 69 6d 67 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 7d 40 73 75 70 70 6f 72 74 73 20 28 28 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65 29 20 6f 72 20 28 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65 29 29 20 6f 72 20 28 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65
                                                                                                                                                                                                                      Data Ascii: er{margin-left:auto;margin-right:auto}.wp-block-image :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-image.is-style-circle-mask img{border-radius:9999px}@supports ((-webkit-mask-image:none) or (mask-image:none)) or (-webkit-mask-image:none
                                                                                                                                                                                                                      2024-10-04 22:39:08 UTC48INData Raw: 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 2e 6f 70 65 6e 2d 6f 6e 2d 63 6c 69 63 6b 20 62 75 74 74 6f 6e 2e 77 70 2d 62
                                                                                                                                                                                                                      Data Ascii: -block-navigation-item.open-on-click button.wp-b
                                                                                                                                                                                                                      2024-10-04 22:39:08 UTC16384INData Raw: 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 75 62 6d 65 6e 75 5f 5f 74 6f 67 67 6c 65 29 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 61 67 65 2d 6c 69 73 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6c 6f 73 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69
                                                                                                                                                                                                                      Data Ascii: lock-navigation-item__content:not(.wp-block-navigation-submenu__toggle){padding:0}.wp-block-navigation .wp-block-page-list,.wp-block-navigation__container,.wp-block-navigation__responsive-close,.wp-block-navigation__responsive-container,.wp-block-navigati
                                                                                                                                                                                                                      2024-10-04 22:39:08 UTC16384INData Raw: 65 61 74 75 72 65 64 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 5f 5f 6f 76 65 72 6c 61 79 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 7b 6f 70 61 63 69 74 79 3a 2e 39 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 5f 5f 6f 76 65 72 6c 61 79 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 30 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 3a 77 68 65 72 65 28 2e 61 6c 69 67 6e 6c 65 66 74 2c 2e 61 6c 69 67 6e 72 69 67 68 74 29 7b 77 69 64 74 68 3a 31
                                                                                                                                                                                                                      Data Ascii: eatured-image .wp-block-post-featured-image__overlay.has-background-dim-90{opacity:.9}.wp-block-post-featured-image .wp-block-post-featured-image__overlay.has-background-dim-100{opacity:1}.wp-block-post-featured-image:where(.alignleft,.alignright){width:1
                                                                                                                                                                                                                      2024-10-04 22:39:08 UTC14123INData Raw: 64 2d 63 6f 6c 6f 72 3a 23 31 64 61 31 66 32 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 76 69 6d 65 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 65 62 37 65 61 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 76 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 38 30 63 32 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a
                                                                                                                                                                                                                      Data Ascii: d-color:#1da1f2;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-vimeo{background-color:#1eb7ea;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-vk{background-color:#4680c2;color:#fff}:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      4192.168.2.449745162.0.235.1214435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:10 UTC634OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                      Host: forex.hodastoresaudi.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: fpm_visit=1; fpm_referer=%2F%2F%2F%3Adirect
                                                                                                                                                                                                                      2024-10-04 22:39:11 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                                      keep-alive: timeout=5, max=100
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      last-modified: Thu, 27 Jun 2024 23:21:44 GMT
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      content-length: 18726
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 22:39:10 GMT
                                                                                                                                                                                                                      server: LiteSpeed
                                                                                                                                                                                                                      x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:11 UTC16384INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                      Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                                                      2024-10-04 22:39:11 UTC2342INData Raw: 7b 69 66 28 65 3d 75 5b 72 5d 2e 61 64 64 65 64 4e 6f 64 65 73 2c 74 3d 75 5b 72 5d 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 2c 31 3d 3d 3d 28 6e 3d 65 2e 6c 65 6e 67 74 68 29 26 26 31 3d 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 33 3d 3d 3d 65 5b 30 5d 2e 6e 6f 64 65 54 79 70 65 26 26 22 49 4d 47 22 3d 3d 3d 74 5b 30 5d 2e 6e 6f 64 65 4e 61 6d 65 26 26 65 5b 30 5d 2e 64 61 74 61 3d 3d 3d 74 5b 30 5d 2e 61 6c 74 26 26 22 6c 6f 61 64 2d 66 61 69 6c 65 64 22 3d 3d 3d 74 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 65 72 72 6f 72 22 29 29 72 65 74 75 72 6e 3b 66 6f 72 28 3b 6e 2d 2d 3b 29 7b 69 66 28 33 3d 3d 3d 28 61 3d 65 5b 6e 5d 29 2e 6e 6f 64 65 54 79 70 65 29 7b 69 66 28 21 61 2e 70 61 72 65 6e 74 4e 6f 64 65 29 63 6f 6e 74 69 6e 75 65
                                                                                                                                                                                                                      Data Ascii: {if(e=u[r].addedNodes,t=u[r].removedNodes,1===(n=e.length)&&1===t.length&&3===e[0].nodeType&&"IMG"===t[0].nodeName&&e[0].data===t[0].alt&&"load-failed"===t[0].getAttribute("data-error"))return;for(;n--;){if(3===(a=e[n]).nodeType){if(!a.parentNode)continue


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      5192.168.2.449746184.28.90.27443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                      2024-10-04 22:39:11 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                      X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                      Cache-Control: public, max-age=151562
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:11 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      6192.168.2.449753184.28.90.27443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:12 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                      2024-10-04 22:39:12 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                      Cache-Control: public, max-age=151636
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:12 GMT
                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                      2024-10-04 22:39:12 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      7192.168.2.449754162.0.235.1214435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:12 UTC556OUTGET /wp-content/themes/astra/assets/js/minified/frontend.min.js?ver=4.8.2 HTTP/1.1
                                                                                                                                                                                                                      Host: forex.hodastoresaudi.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: fpm_visit=1; fpm_referer=%2F%2F%2F%3Adirect; _ga_WXBK9YXMR9=GS1.1.1728081550.1.0.1728081550.0.0.0; _ga=GA1.1.1876125188.1728081550
                                                                                                                                                                                                                      2024-10-04 22:39:12 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                                      keep-alive: timeout=5, max=100
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      last-modified: Tue, 01 Oct 2024 13:38:44 GMT
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      content-length: 23659
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 22:39:12 GMT
                                                                                                                                                                                                                      server: LiteSpeed
                                                                                                                                                                                                                      x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:12 UTC16105INData Raw: 76 61 72 20 61 73 74 72 61 47 65 74 50 61 72 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62
                                                                                                                                                                                                                      Data Ascii: var astraGetParents=function(e,t){Element.prototype.matches||(Element.prototype.matches=Element.prototype.matchesSelector||Element.prototype.mozMatchesSelector||Element.prototype.msMatchesSelector||Element.prototype.oMatchesSelector||Element.prototype.web
                                                                                                                                                                                                                      2024-10-04 22:39:12 UTC7554INData Raw: 73 3d 30 3b 73 3c 6f 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 6f 5b 73 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 2d 31 21 3d 3d 28 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 6d 61 69 6e 2d 68 65 61 64 65 72 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 22 29 26 26 28 61 73 74 72 61 54 6f 67 67 6c 65 43 6c 61 73 73 28 65 5b 74 5d 2c 22 74 6f 67 67 6c 65 2d 6f 6e 22 29 2c 61 73 74 72 61 54 6f 67 67 6c 65 43 6c 61 73 73 28 72 5b 74 5d 2c 22 74 6f 67 67 6c 65 64 22 29 2c 65 5b 74 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 74 6f 67 67 6c 65 2d 6f 6e 22 29 3f 28 65 5b 74 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 62 6c 6f 63 6b 22 2c 75 2e
                                                                                                                                                                                                                      Data Ascii: s=0;s<o.length;s++)o[s].style.display="none"}-1!==(this.getAttribute("class")||"").indexOf("main-header-menu-toggle")&&(astraToggleClass(e[t],"toggle-on"),astraToggleClass(r[t],"toggled"),e[t].classList.contains("toggle-on")?(e[t].style.display="block",u.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      8192.168.2.449756162.0.235.1214435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:12 UTC536OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                      Host: forex.hodastoresaudi.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: fpm_visit=1; fpm_referer=%2F%2F%2F%3Adirect; _ga_WXBK9YXMR9=GS1.1.1728081550.1.0.1728081550.0.0.0; _ga=GA1.1.1876125188.1728081550
                                                                                                                                                                                                                      2024-10-04 22:39:12 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                                      keep-alive: timeout=5, max=100
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      last-modified: Thu, 27 Jun 2024 23:21:44 GMT
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      content-length: 18726
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 22:39:12 GMT
                                                                                                                                                                                                                      server: LiteSpeed
                                                                                                                                                                                                                      x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:12 UTC16105INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                      Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                                                                                                                      2024-10-04 22:39:12 UTC2621INData Raw: 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 7c 7c 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 53 56 47 31 31 2f 66 65 61 74 75 72 65 23 49 6d 61 67 65 22 2c 22 31 2e 31 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 69 66 28 21 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 63 2e 74 77 65 6d 6f 6a 69 29 72 65 74 75 72 6e 20 36 30 30 3c 72 3f 76 6f 69 64 20 30 3a 28 63 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 75 29 2c 75 3d 63 2e 73 65 74 54 69 6d 65 6f 75 74 28 73 2c 35 30 29 2c 76 6f 69 64 20 72 2b 2b 29 3b 6e 3d 63 2e 74 77 65 6d 6f 6a 69 2c 74 3d 21 30 2c 65 26 26 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 75 29 7b 66 6f 72 28 76 61 72 20
                                                                                                                                                                                                                      Data Ascii: tation.hasFeature||a.implementation.hasFeature("http://www.w3.org/TR/SVG11/feature#Image","1.1")}function s(){if(!t){if(void 0===c.twemoji)return 600<r?void 0:(c.clearTimeout(u),u=c.setTimeout(s,50),void r++);n=c.twemoji,t=!0,e&&new e(function(u){for(var


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      9192.168.2.449758172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:13 UTC657OUTGET /i/23034842924?ers=3 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:13 UTC1954INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:13 GMT
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-Q9LIR8d65nEyreLdW1q7ag' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmJw15BiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAvxcEy827iDTWDBtZlbGJU0kvIL45Pz80qKMpNKS_KL0pLTUotTi8pSi-KNDIxMDA0MjPUMjOMLDAA1FUov"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:13 UTC1954INData Raw: 36 65 66 30 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                                                                                      Data Ascii: 6ef0if (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                                                                                      2024-10-04 22:39:13 UTC1954INData Raw: 72 6e 20 66 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e
                                                                                                                                                                                                                      Data Ascii: rn fa(ba(this))}})}return a});fa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.r=function(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{n
                                                                                                                                                                                                                      2024-10-04 22:39:13 UTC1954INData Raw: 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 4b 28 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 75 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 6c 61 28 68 2c 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e
                                                                                                                                                                                                                      Data Ascii: switch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.K(g):this.A(g)}};e.prototype.K=function(g){var h=void 0;try{h=g.then}catch(k){this.u(k);return}typeof h=="function"?this.la(h,g):this.A(g)};e.prototype.
                                                                                                                                                                                                                      2024-10-04 22:39:13 UTC1954INData Raw: 28 6d 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 77 28 42 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 4a 29 7b 71 5b 42 5d 3d 4a 3b 79 2d 2d 3b 79 3d 3d 30 26 26 6d 28 71 29 7d 7d 76 61 72 20 71 3d 5b 5d 2c 79 3d 30 3b 64 6f 20 71 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 79 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 6d 62 28 77 28 71 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6b 60 22 2b 63 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74
                                                                                                                                                                                                                      Data Ascii: (m,n){function w(B){return function(J){q[B]=J;y--;y==0&&m(q)}}var q=[],y=0;do q.push(void 0),y++,c(k.value).mb(w(q.length-1),n),k=h.next();while(!k.done)})};return e});var ra=function(a,b,c){if(a==null)throw new TypeError("k`"+c);if(b instanceof RegExp)t
                                                                                                                                                                                                                      2024-10-04 22:39:13 UTC1954INData Raw: 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 72 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 6b 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6d 3d 6b 2e 65 6e 74 72 69 65 73 28 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 69 66 28 6e 2e 64 6f 6e 65 7c 7c 6e 2e 76 61 6c 75 65 5b 30 5d 21 3d 68
                                                                                                                                                                                                                      Data Ascii: n"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(_.r([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||k.size!=2)return!1;var m=k.entries(),n=m.next();if(n.done||n.value[0]!=h
                                                                                                                                                                                                                      2024-10-04 22:39:13 UTC1954INData Raw: 65 74 75 72 6e 20 6d 3d 0a 6d 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6d 29 7d 3b 6d 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 71 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 0a 70 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69
                                                                                                                                                                                                                      Data Ascii: eturn m=m.next,{done:!1,value:k(m)};m=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.qa=h.next=h.head=h},g=0;return c});p("Set",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="functi
                                                                                                                                                                                                                      2024-10-04 22:39:13 UTC1954INData Raw: 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 62 3d 66 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 21 28 66 3d 62 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 66 2e 76 61 6c 75 65 2c 67 2b 2b 29 29 7d 65 6c 73 65 20 66 6f 72 28 66 3d 62 2e 6c 65 6e 67 74 68 2c 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 62 5b 67 5d 2c 67 29 29 3b 72 65 74 75 72 6e 20 65 7d 7d 29 3b 70 28 22 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                      Data Ascii: };var e=[],f=typeof Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f=="function"){b=f.call(b);for(var g=0;!(f=b.next()).done;)e.push(c.call(d,f.value,g++))}else for(f=b.length,g=0;g<f;g++)e.push(c.call(d,b[g],g));return e}});p("Object.
                                                                                                                                                                                                                      2024-10-04 22:39:13 UTC1954INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7d 3b 70 28 22 49 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 0a 70 28 22 55 69 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69
                                                                                                                                                                                                                      Data Ascii: prototype.fill};p("Int8Array.prototype.fill",ta);p("Uint8Array.prototype.fill",ta);p("Uint8ClampedArray.prototype.fill",ta);p("Int16Array.prototype.fill",ta);p("Uint16Array.prototype.fill",ta);p("Int32Array.prototype.fill",ta);p("Uint32Array.prototype.fi
                                                                                                                                                                                                                      2024-10-04 22:39:13 UTC1954INData Raw: 44 61 3f 21 21 5f 2e 45 61 26 26 5f 2e 45 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 3b 0a 49 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 61 28 29 3f 46 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 75 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 75 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 48 61 28 29 3f 30 3a 5f 2e 75 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 75 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 4b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4a 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7d 3b 4e 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72 6f 72 28 29 3b 4d 61 28 61 2c 22 69 6e 63 69 64 65 6e 74 22 29 3b 5f 2e 41
                                                                                                                                                                                                                      Data Ascii: Da?!!_.Ea&&_.Ea.brands.length>0:!1};Ia=function(){return Ha()?Fa("Chromium"):(_.u("Chrome")||_.u("CriOS"))&&!(Ha()?0:_.u("Edge"))||_.u("Silk")};_.Ka=function(a){return Ja&&a!=null&&a instanceof Uint8Array};Na=function(){var a=Error();Ma(a,"incident");_.A
                                                                                                                                                                                                                      2024-10-04 22:39:13 UTC1954INData Raw: 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 3f 61 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 62 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 3b 78 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 76 62 3d 3d 3d 76 6f 69 64 20 30 29 7b 76 61 72 20 62 3d 6e 65 77 20 77 62 28 5b 5d 2c 7b 7d 29 3b 76 62 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 2e 63 61 6c 6c 28 5b 5d 2c 62 29 2e 6c 65 6e 67 74 68 3d 3d 3d 31 7d 76 62 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 26 26 28 61 5b 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 5d 3d 21 30 29 7d 3b 79 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c
                                                                                                                                                                                                                      Data Ascii: tive code]")!==-1?a:null}catch(b){return null}};xb=function(a){if(vb===void 0){var b=new wb([],{});vb=Array.prototype.concat.call([],b).length===1}vb&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};yb=function(a,


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      10192.168.2.449760172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:14 UTC1021OUTGET /f/AGSKWxUkhLqU1x2Qn3v_R7T7GXds2Z4QgrfUd6lFqsMXaz_HhkeE-jsPuyV1oqjQuFLlocs7WxnWXmHmMY237Al9l5c7QXmyCfLZGt-IKJ3SRExwhMaPj-el4vrV4K-9-q0pA_fK1SRW7A==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4MDgxNTUyLDU5NjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly9mb3JleC5ob2Rhc3RvcmVzYXVkaS5jb20vIixudWxsLFtbOCwiLV9nUjk4VGhuZDAiXSxbOSwiZW4tVVMiXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:15 UTC1917INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:15 GMT
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-Ct-KS7HPkoEkP_LZbOfo-w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmJw0pBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAtxc0y-27iDTeDG_ucGShpJ-YXxyfl5JUWZSaUl-UVpyWmpxalFZalF8UYGRiaGBgbGegbG8QUGAPMVShU"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:15 UTC1917INData Raw: 62 35 36 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 43 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 43 44 2c 5f 2e
                                                                                                                                                                                                                      Data Ascii: b56if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var CD=function(a){this.l=_.v(a)};_.z(CD,_.
                                                                                                                                                                                                                      2024-10-04 22:39:15 UTC992INData Raw: 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 55 4c 68 42 41 69 74 63 64 4b 47 61 6e 47 57 6e 55 65 53 39 30 79 30 6c 42 65 57 6e 74 34 4d 47 5f 5a 5a 6c 43 6a 43 76 5f 5a 6a 56 5f 59 66 47 49 72 75 45 37 71 49 45 32 6b 73 55 54 77 4c 78 7a 61 41 46 6a 30 6a 32 66 39 65 34 65 71 46 55 53 4a 74 62 62 62 6e 66 74 59 53 6f 5a 4e 49 75 47 33 66 41 58 36 43 52 46 48 5f 39 70 45 39 50 61 68 63 6c 50 7a 69 6f 43 34 5a 64 6f 70 4e 51 6f 44 53 49 59 52 33 67 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 5c 78 35 62 37 5c 78 35 64 5c 78 35 64 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c
                                                                                                                                                                                                                      Data Ascii: fundingchoicesmessages.google.com\/f\/AGSKWxULhBAitcdKGanGWnUeS90y0lBeWnt4MG_ZZlCjCv_ZjV_YfGIruE7qIE2ksUTwLxzaAFj0j2f9e4eqFUSJtbbbnftYSoZNIuG3fAX6CRFH_9pE9PahclPzioC4ZdopNQoDSIYR3g\\\\u003d\\\\u003d\\\x22\x5d,\x5bnull,\x5b7\x5d\x5d,null,null,null,null,nul
                                                                                                                                                                                                                      2024-10-04 22:39:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      11192.168.2.449765142.250.186.464435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:15 UTC473OUTGET /i/23034842924?ers=3 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:15 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:15 GMT
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-bbUB_VhSLbDdmWEQPrmR3A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmJw1ZBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAvxcEy-27iDTWDBsblvGJU0kvIL45Pz80qKMpNKS_KL0pLTUotTi8pSi-KNDIxMDA0MjPUMjOMLDAA7m0pb"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:15 UTC1930INData Raw: 36 39 39 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 70 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72
                                                                                                                                                                                                                      Data Ascii: 6995(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)r
                                                                                                                                                                                                                      2024-10-04 22:39:15 UTC1930INData Raw: 61 79 4c 69 6b 65 22 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 68 61 28 61 29 7b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 63 7d 0a 76 61 72 20 69 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 7d 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 2c 6a 61 3b 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 6a 61 3d 4f 62 6a 65 63 74 2e 73 65 74 50
                                                                                                                                                                                                                      Data Ascii: ayLike");}function ha(a){for(var b,c=[];!(b=a.next()).done;)c.push(b.value);return c}var ia=typeof Object.create=="function"?Object.create:function(a){function b(){}b.prototype=a;return new b},ja;if(typeof Object.setPrototypeOf=="function")ja=Object.setP
                                                                                                                                                                                                                      2024-10-04 22:39:15 UTC1930INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 64 28 67 29 26 26 76 28 67 2c 6d 29 26 26 76 28 67 5b 6d 5d 2c 74 68 69 73 2e 67 29 3f 64 65 6c 65 74 65 20 67 5b 6d 5d 5b 74 68 69 73 2e 67 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 62 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 76 28 62 2c 64 29 26 26 63 2e 70 75 73 68 28 62 5b 64 5d 29 3b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                      Data Ascii: .prototype.delete=function(g){return d(g)&&v(g,m)&&v(g[m],this.g)?delete g[m][this.g]:!1};return b});q("Object.values",function(a){return a?a:function(b){var c=[],d;for(d in b)v(b,d)&&c.push(b[d]);return c}});q("Object.is",function(a){return a?a:function(
                                                                                                                                                                                                                      2024-10-04 22:39:15 UTC1930INData Raw: 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 6b 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 66 3d 66 3d 3d 3d 30 3f 30 3a 66 3b 76 61 72 20 68 3d 64 28 74 68 69 73 2c 66 29 3b 68 2e 6c 69 73 74 7c 7c 28 68 2e 6c 69 73 74 3d 74 68 69 73 5b 30 5d 5b 68 2e 69 64 5d 3d 5b 5d 29 3b 68 2e 69 3f 68 2e 69 2e 76 61 6c 75 65 3d 67 3a 28 68 2e 69 3d 7b 6e 65 78 74 3a 74 68 69 73 5b 31 5d 2c 6c 3a 74 68 69 73 5b 31 5d 2e 6c 2c 68 65 61 64 3a 74 68 69 73 5b 31 5d 2c 6b 65 79 3a 66 2c 76 61 6c 75 65 3a 67 7d 2c 68 2e 6c 69 73 74 2e 70 75 73 68 28 68 2e 69 29 2c 74 68 69 73 5b 31 5d 2e 6c 2e 6e 65 78 74 3d 68 2e 69 2c 74 68 69
                                                                                                                                                                                                                      Data Ascii: catch(n){return!1}}())return a;var k=new WeakMap;e.prototype.set=function(f,g){f=f===0?0:f;var h=d(this,f);h.list||(h.list=this[0][h.id]=[]);h.i?h.i.value=g:(h.i={next:this[1],l:this[1].l,head:this[1],key:f,value:g},h.list.push(h.i),this[1].l.next=h.i,thi
                                                                                                                                                                                                                      2024-10-04 22:39:15 UTC1930INData Raw: 7c 7c 62 3d 3d 3d 2d 49 6e 66 69 6e 69 74 79 7c 7c 62 3d 3d 3d 30 29 72 65 74 75 72 6e 20 62 3b 76 61 72 20 63 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 61 62 73 28 62 29 29 3b 72 65 74 75 72 6e 20 62 3c 30 3f 2d 63 3a 63 7d 7d 29 3b 71 28 22 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 69 73 4e 61 4e 28 62 29 7d 7d 29 3b 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 61 28 74 68 69 73 2c 66 75 6e 63 74 69
                                                                                                                                                                                                                      Data Ascii: ||b===-Infinity||b===0)return b;var c=Math.floor(Math.abs(b));return b<0?-c:c}});q("Number.isNaN",function(a){return a?a:function(b){return typeof b==="number"&&isNaN(b)}});q("Array.prototype.values",function(a){return a?a:function(){return ra(this,functi
                                                                                                                                                                                                                      2024-10-04 22:39:15 UTC1930INData Raw: 3d 22 6e 75 6d 62 65 72 22 7d 29 2c 4f 61 3d 4d 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 29 2c 50 61 3d 4d 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 7d 29 3b 76 61 72 20 52 61 3d 74 79 70 65 6f 66 20 77 2e 42 69 67 49 6e 74 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 77 2e 42 69 67 49 6e 74 28 30 29 3d 3d 3d 22 62 69 67 69 6e 74 22 3b 66 75 6e 63 74 69 6f 6e 20 44 28 61 29 7b 76 61 72 20 62 3d 61 3b 69 66 28 4f 61 28 62 29 29 7b 69 66 28 21 2f 5e 5c 73 2a 28 3f 3a 2d 3f 5b 31 2d 39 5d 5c 64 2a 7c 30 29 3f 5c 73 2a 24 2f 2e 74 65 73 74 28 62 29 29 74 68 72 6f 77 20 45 72 72
                                                                                                                                                                                                                      Data Ascii: ="number"}),Oa=Ma(function(a){return typeof a==="string"}),Pa=Ma(function(a){return typeof a==="boolean"});var Ra=typeof w.BigInt==="function"&&typeof w.BigInt(0)==="bigint";function D(a){var b=a;if(Oa(b)){if(!/^\s*(?:-?[1-9]\d*|0)?\s*$/.test(b))throw Err
                                                                                                                                                                                                                      2024-10-04 22:39:15 UTC1930INData Raw: 61 29 7b 72 65 74 75 72 6e 20 61 5b 48 5d 7c 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6a 7c 30 7d 2c 66 62 3d 47 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 48 5d 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6a 7d 2c 4a 3d 47 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 5b 48 5d 3d 62 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 21 3d 3d 76 6f 69 64 20 30 3f 61 2e 6a 3d 62 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 61 2c 7b 6a 3a 7b 76 61 6c 75 65 3a 62 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 7d 29 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 67 62 28 61
                                                                                                                                                                                                                      Data Ascii: a){return a[H]|0}:function(a){return a.j|0},fb=G?function(a){return a[H]}:function(a){return a.j},J=G?function(a,b){a[H]=b}:function(a,b){a.j!==void 0?a.j=b:Object.defineProperties(a,{j:{value:b,configurable:!0,writable:!0,enumerable:!1}})};function gb(a
                                                                                                                                                                                                                      2024-10-04 22:39:15 UTC1930INData Raw: 6e 67 74 68 3c 31 36 29 5a 61 28 4e 75 6d 62 65 72 28 61 29 29 3b 65 6c 73 65 20 69 66 28 4c 61 28 29 29 61 3d 42 69 67 49 6e 74 28 61 29 2c 45 3d 4e 75 6d 62 65 72 28 61 26 42 69 67 49 6e 74 28 34 32 39 34 39 36 37 32 39 35 29 29 3e 3e 3e 30 2c 46 3d 4e 75 6d 62 65 72 28 61 3e 3e 42 69 67 49 6e 74 28 33 32 29 26 42 69 67 49 6e 74 28 34 32 39 34 39 36 37 32 39 35 29 29 3b 65 6c 73 65 7b 76 61 72 20 62 3d 2b 28 61 5b 30 5d 3d 3d 3d 22 2d 22 29 3b 46 3d 45 3d 30 3b 66 6f 72 28 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 62 2c 65 3d 28 63 2d 62 29 25 36 2b 62 3b 65 3c 3d 63 3b 64 3d 65 2c 65 2b 3d 36 29 64 3d 4e 75 6d 62 65 72 28 61 2e 73 6c 69 63 65 28 64 2c 65 29 29 2c 46 2a 3d 31 45 36 2c 45 3d 45 2a 31 45 36 2b 64 2c 45 3e 3d 34 32 39 34 39 36 37
                                                                                                                                                                                                                      Data Ascii: ngth<16)Za(Number(a));else if(La())a=BigInt(a),E=Number(a&BigInt(4294967295))>>>0,F=Number(a>>BigInt(32)&BigInt(4294967295));else{var b=+(a[0]==="-");F=E=0;for(var c=a.length,d=b,e=(c-b)%6+b;e<=c;d=e,e+=6)d=Number(a.slice(d,e)),F*=1E6,E=E*1E6+d,E>=4294967
                                                                                                                                                                                                                      2024-10-04 22:39:15 UTC1930INData Raw: 20 64 29 7b 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c 65 29 29 7b 76 61 72 20 6b 3d 64 5b 65 5d 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6b 29 26 26 49 62 28 6b 2c 61 29 7d 7d 65 6c 73 65 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 64 29 26 26 49 62 28 64 2c 61 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 4c 62 28 29 7b 71 62 28 29 7d 76 61 72 20 4d 3d 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 4a 62 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3b 72 65 74 75 72 6e 28 63 3d 4d 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 64 3d 63 2e 67 65 74 28 62 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 67 65 74 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 62 28 61 2c 62 29 7b
                                                                                                                                                                                                                      Data Ascii: d){if(Object.prototype.hasOwnProperty.call(d,e)){var k=d[e];Array.isArray(k)&&Ib(k,a)}}else Array.isArray(d)&&Ib(d,a)}}function Lb(){qb()}var M=void 0;function Jb(a,b){var c,d;return(c=M)==null?void 0:(d=c.get(b))==null?void 0:d.get(a)}function Mb(a,b){
                                                                                                                                                                                                                      2024-10-04 22:39:15 UTC1930INData Raw: 7d 7d 4a 28 61 2c 64 29 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 55 62 28 61 2c 62 2c 63 29 7b 61 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 29 3b 76 61 72 20 64 3d 61 2e 6c 65 6e 67 74 68 2c 65 3d 62 26 32 35 36 3f 61 5b 64 2d 31 5d 3a 76 6f 69 64 20 30 3b 64 2b 3d 65 3f 2d 31 3a 30 3b 66 6f 72 28 62 3d 62 26 35 31 32 3f 31 3a 30 3b 62 3c 64 3b 62 2b 2b 29 61 5b 62 5d 3d 63 28 61 5b 62 5d 29 3b 69 66 28 65 29 7b 62 3d 61 5b 62 5d 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6b 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 6b 29 26 26 28 62 5b 6b 5d 3d 63 28 65 5b 6b 5d 29 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e
                                                                                                                                                                                                                      Data Ascii: }}J(a,d);return a};function Ub(a,b,c){a=Array.prototype.slice.call(a);var d=a.length,e=b&256?a[d-1]:void 0;d+=e?-1:0;for(b=b&512?1:0;b<d;b++)a[b]=c(a[b]);if(e){b=a[b]={};for(var k in e)Object.prototype.hasOwnProperty.call(e,k)&&(b[k]=c(e[k]))}return a}fun


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      12192.168.2.449767172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:15 UTC1046OUTGET /f/AGSKWxWoWFBuqOMmrnOY_M2X9-p8phkLyUpf5JodY3Fhv-GVLXlIpoKJSOp0rzXvxzhh8XbGwgZHhTyhS2UnaTPXZYp41yAKoQVyt-8kpwF61Fe-4iofGqaEOV8FOH5bP_6CRyU4oQ5efw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4MDgxNTUzLDkwNzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vZm9yZXguaG9kYXN0b3Jlc2F1ZGkuY29tLyIsbnVsbCxbWzgsIi1fZ1I5OFRobmQwIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:16 UTC1917INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:16 GMT
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-Bi4G-iPYdi3jG-jZgLxcsw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmJw1JBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAtxc0y527iDTWDFz2WOShpJ-YXxyfl5JUWZSaUl-UVpyWmpxalFZalF8UYGRiaGBgbGegbG8QUGAOvfSe8"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:16 UTC1917INData Raw: 32 38 35 35 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 5a 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 5f 2e 71
                                                                                                                                                                                                                      Data Ascii: 2855if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var Zo=function(a){if(!a)return null;a=_.q
                                                                                                                                                                                                                      2024-10-04 22:39:16 UTC1917INData Raw: 6e 74 29 29 26 26 5f 2e 71 66 28 61 2c 32 29 21 3d 6e 75 6c 6c 3f 5f 2e 4c 28 61 2c 32 29 3a 6e 75 6c 6c 29 26 26 0a 61 3d 3d 3d 31 26 26 5f 2e 4c 6e 28 63 2c 31 30 2c 21 30 29 3b 62 28 63 29 7d 3b 76 61 72 20 70 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 3d 5b 5d 7d 3b 70 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 69 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 62 5d 2e 63 6f 6e 63 61 74 28 5f 2e 68 61 28 5f 2e 49 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 29 29 7d 29 7d 3b 70 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61
                                                                                                                                                                                                                      Data Ascii: nt))&&_.qf(a,2)!=null?_.L(a,2):null)&&a===1&&_.Ln(c,10,!0);b(c)};var pp=function(){this.i=[]};pp.prototype.addEventListener=function(a,b){this.i.push(function(){a.call.apply(a,[b].concat(_.ha(_.Ic.apply(0,arguments))))})};pp.prototype.g=function(){for(va
                                                                                                                                                                                                                      2024-10-04 22:39:16 UTC1917INData Raw: 6f 6e 28 29 7b 61 2e 6a 2e 69 2e 70 75 73 68 28 62 29 3b 54 70 28 61 2e 6a 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 31 29 3b 62 70 28 62 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 30 29 3b 62 70 28 62 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 32 29 7d 29 7d 3b 0a 76 61 72 20 56 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 2e 6f 3b 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3b 62 2e 73 74 79 6c 65 2e 6c 65 66 74
                                                                                                                                                                                                                      Data Ascii: on(){a.j.i.push(b);Tp(a.j,function(){tp(a,1);bp(b)},function(){tp(a,0);bp(b)})},function(){tp(a,2)})};var Vp=function(a){var b=document.createElement("div");b.className=a.o;b.style.width="1px";b.style.height="1px";b.style.position="absolute";b.style.left
                                                                                                                                                                                                                      2024-10-04 22:39:16 UTC1917INData Raw: 62 3d 21 31 3b 65 6c 73 65 20 6e 70 28 74 68 69 73 2e 69 29 2c 62 3d 21 30 3b 62 7c 7c 28 67 71 28 74 68 69 73 29 2c 6a 71 28 74 68 69 73 2e 6f 2c 74 68 69 73 2e 6a 29 2c 6b 71 28 74 68 69 73 2c 61 29 29 7d 3b 76 61 72 20 6b 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 6f 70 28 61 2e 44 2c 61 2e 41 2c 61 2e 43 2c 61 2e 42 29 3b 4b 70 28 61 2e 75 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 73 74 61 72 74 28 65 2c 62 29 7d 29 3b 76 61 72 20 64 3d 69 71 28 61 29 3b 47 70 28 61 2e 75 2c 64 2e 69 63 29 3b 64 2e 4b 63 28 29 7d 3b 76 61 72 20 6c 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 6c 71 2c 5f 2e 49 29 3b 76 61 72 20 6d 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68
                                                                                                                                                                                                                      Data Ascii: b=!1;else np(this.i),b=!0;b||(gq(this),jq(this.o,this.j),kq(this,a))};var kq=function(a,b){var c=new op(a.D,a.A,a.C,a.B);Kp(a.u,function(e){c.start(e,b)});var d=iq(a);Gp(a.u,d.ic);d.Kc()};var lq=function(a){this.l=_.v(a)};_.z(lq,_.I);var mq=function(a){th
                                                                                                                                                                                                                      2024-10-04 22:39:16 UTC1917INData Raw: 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 28 27 5c 78 35 62 5c 78 35 62 5c 78 35 62 33 2c 5c 78 32 32 57 31 73 69 61 48 52 30 63 48 4d 36 4c 79 39 6d 64 57 35 6b 61 57 35 6e 59 32 68 76 61 57 4e 6c 63 32 31 6c 63 33 4e 68 5a 32 56 7a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 69 58 53 78 62 49 6d 46 6b 4c 57 31 76 5a 48 56 73 5a 53 42 68 5a 47 4a 76 65 46 4a 70 5a 32 68 30 55 32 6c 6b 5a 53 42 7a 59 32 6b 74 59 57 51 74 63 33 56 69 49 47 46 6b 55 33 42 76 64 43 31 74 63 6d 56 6a 49 47 31 76 62 57 6c 36 59 58 51 74 59 57 52 7a 49 69 78 62 62 6e 56 73 62 43 78 75 64 57 78 73 4c 47 35 31 62 47 77 73 49 6d 68 30 64 48 42 7a 4f 69 38 76 63 47 46 6e 5a 57 46 6b 4d 69 35 6e 62 32 39 6e 62 47 56 7a 65 57 35 6b 61 57 4e 68 64 47 6c
                                                                                                                                                                                                                      Data Ascii: lefc.fcKernelManager.run('\x5b\x5b\x5b3,\x22W1siaHR0cHM6Ly9mdW5kaW5nY2hvaWNlc21lc3NhZ2VzLmdvb2dsZS5jb20iXSxbImFkLW1vZHVsZSBhZGJveFJpZ2h0U2lkZSBzY2ktYWQtc3ViIGFkU3BvdC1tcmVjIG1vbWl6YXQtYWRzIixbbnVsbCxudWxsLG51bGwsImh0dHBzOi8vcGFnZWFkMi5nb29nbGVzeW5kaWNhdGl
                                                                                                                                                                                                                      2024-10-04 22:39:16 UTC748INData Raw: 47 77 73 57 7a 63 73 4f 56 30 73 62 6e 56 73 62 43 77 79 4c 47 35 31 62 47 77 73 49 6d 56 75 49 6c 30 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 43 49 78 4e 44 49 78 5a 57 4e 6c 4d 54 6c 69 4e 32 49 78 4e 54 67 35 49 69 78 75 64 57 78 73 4c 46 74 75 64 57 78 73 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 77 69 61 48 52 30 63 48 4d 36 4c 79 39 6d 64 57 35 6b 61 57 35 6e 59 32 68 76 61 57 4e 6c 63 32 31 6c 63 33 4e 68 5a 32 56 7a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 76 58 79 39 44 62 32 35 30 63 6d 6c 69 64 58 52 76 63 6c 4e 6c 63 6e 5a 70 62 6d 64 58 5a 57 4a 54 64 32 6c 30 59 32 68 69 62 32 46 79 5a 45 68 30 64 48 41 76 61 6e 4e 6c 63 6e 4a 76 63 69 4a 64 58 56 30 5c 5c 75 30 30 33 64 5c 78
                                                                                                                                                                                                                      Data Ascii: GwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLCIxNDIxZWNlMTliN2IxNTg5IixudWxsLFtudWxsLG51bGwsbnVsbCwiaHR0cHM6Ly9mdW5kaW5nY2hvaWNlc21lc3NhZ2VzLmdvb2dsZS5jb20vXy9Db250cmlidXRvclNlcnZpbmdXZWJTd2l0Y2hib2FyZEh0dHAvanNlcnJvciJdXV0\\u003d\x
                                                                                                                                                                                                                      2024-10-04 22:39:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      13192.168.2.449768142.250.186.464435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:16 UTC837OUTGET /f/AGSKWxUkhLqU1x2Qn3v_R7T7GXds2Z4QgrfUd6lFqsMXaz_HhkeE-jsPuyV1oqjQuFLlocs7WxnWXmHmMY237Al9l5c7QXmyCfLZGt-IKJ3SRExwhMaPj-el4vrV4K-9-q0pA_fK1SRW7A==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4MDgxNTUyLDU5NjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly9mb3JleC5ob2Rhc3RvcmVzYXVkaS5jb20vIixudWxsLFtbOCwiLV9nUjk4VGhuZDAiXSxbOSwiZW4tVVMiXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:16 UTC1918INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:16 GMT
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-jabuADI6cSPeuJdKpvQEog' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmLw0pBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAvxcEy527iDTWDFhV3rGJU0kvIL45Pz80qKMpNKS_KL0pLTUotTi8pSi-KNDIxMDA0MjPUMjOMLDAA84UpS"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:16 UTC1918INData Raw: 62 35 36 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 43 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 43 44 2c 5f 2e
                                                                                                                                                                                                                      Data Ascii: b56if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var CD=function(a){this.l=_.v(a)};_.z(CD,_.
                                                                                                                                                                                                                      2024-10-04 22:39:16 UTC991INData Raw: 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 58 53 62 4c 6a 45 34 62 31 74 43 55 69 31 36 36 5f 77 47 4f 72 53 4e 7a 4a 52 44 39 31 74 5f 34 69 68 6e 47 6e 48 39 4e 50 54 38 52 47 49 53 4c 35 52 57 6f 69 31 41 46 49 6c 6b 78 45 72 46 44 6f 42 77 7a 47 50 50 43 45 52 53 72 4f 58 47 56 6c 69 79 7a 74 61 4e 68 73 6b 51 6b 55 63 64 4f 43 47 5a 63 74 6b 4c 48 73 6e 65 52 51 32 73 57 39 4d 32 68 6f 6f 67 72 53 36 63 54 71 76 70 50 33 4d 6d 56 65 77 59 51 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 5c 78 35 62 37 5c 78 35 64 5c 78 35 64 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                                                                      Data Ascii: undingchoicesmessages.google.com\/f\/AGSKWxXSbLjE4b1tCUi166_wGOrSNzJRD91t_4ihnGnH9NPT8RGISL5RWoi1AFIlkxErFDoBwzGPPCERSrOXGVliyztaNhskQkUcdOCGZctkLHsneRQ2sW9M2hoogrS6cTqvpP3MmVewYQ\\\\u003d\\\\u003d\\\x22\x5d,\x5bnull,\x5b7\x5d\x5d,null,null,null,null,null
                                                                                                                                                                                                                      2024-10-04 22:39:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      14192.168.2.449771172.217.16.1934435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:16 UTC560OUTGET /rtv/032406252034000/amp4ads-v0.mjs HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.ampproject.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1580INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                      Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 200633
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Tue, 01 Oct 2024 08:06:37 GMT
                                                                                                                                                                                                                      Expires: Wed, 01 Oct 2025 08:06:37 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      ETag: "b058f907dbf09d06"
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Age: 311560
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1580INData Raw: 73 65 6c 66 2e 41 4d 50 5f 43 4f 4e 46 49 47 3d 7b 22 76 22 3a 22 30 33 32 34 30 36 32 35 32 30 33 34 30 30 30 22 2c 22 74 79 70 65 22 3a 22 72 63 22 2c 22 61 6c 6c 6f 77 2d 64 6f 63 2d 6f 70 74 2d 69 6e 22 3a 5b 22 61 6d 70 2d 6e 65 78 74 2d 70 61 67 65 22 5d 2c 22 61 6c 6c 6f 77 2d 75 72 6c 2d 6f 70 74 2d 69 6e 22 3a 5b 5d 2c 22 63 61 6e 61 72 79 22 3a 30 2c 22 61 34 61 50 72 6f 66 69 6c 69 6e 67 52 61 74 65 22 3a 30 2e 30 31 2c 22 64 6f 75 62 6c 65 63 6c 69 63 6b 53 72 61 45 78 70 22 3a 30 2e 30 31 2c 22 64 6f 75 62 6c 65 63 6c 69 63 6b 53 72 61 52 65 70 6f 72 74 45 78 63 6c 75 64 65 64 42 6c 6f 63 6b 22 3a 30 2e 31 2c 22 66 6c 65 78 41 64 53 6c 6f 74 73 22 3a 30 2e 30 35 2c 22 66 6c 65 78 69 62 6c 65 2d 62 69 74 72 61 74 65 22 3a 30 2e 31 2c 22 69 6f
                                                                                                                                                                                                                      Data Ascii: self.AMP_CONFIG={"v":"032406252034000","type":"rc","allow-doc-opt-in":["amp-next-page"],"allow-url-opt-in":[],"canary":0,"a4aProfilingRate":0.01,"doubleclickSraExp":0.01,"doubleclickSraReportExcludedBlock":0.1,"flexAdSlots":0.05,"flexible-bitrate":0.1,"io
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1580INData Raw: 68 72 6f 77 20 6c 28 69 29 2c 69 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 63 6f 6e 73 74 20 69 3d 68 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 69 2e 65 78 70 65 63 74 65 64 3d 21 30 2c 69 7d 76 61 72 7b 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3a 63 2c 74 6f 53 74 72 69 6e 67 3a 64 7d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 66 75 6e 63 74 69 6f 6e 20 66 28 74 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 64 2e 63 61 6c 6c 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 26 26 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 69 2c 74 29 2c
                                                                                                                                                                                                                      Data Ascii: hrow l(i),i}))}function u(t){const i=h.apply(null,arguments);return i.expected=!0,i}var{hasOwnProperty:c,toString:d}=Object.prototype;function f(t){return"[object Object]"===d.call(t)}function p(t){const i=Object.create(null);return t&&Object.assign(i,t),
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1580INData Raw: 65 74 75 72 6e 20 74 2e 69 6e 64 65 78 4f 66 28 77 29 3e 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 53 28 74 2c 69 2c 65 3d 22 41 73 73 65 72 74 69 6f 6e 20 66 61 69 6c 65 64 22 2c 73 29 7b 76 61 72 20 6e 2c 72 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 3b 74 26 26 2d 31 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 74 29 26 26 28 65 2b 3d 74 29 3b 6c 65 74 20 6f 3d 33 3b 63 6f 6e 73 74 20 68 3d 65 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 6c 65 74 20 6c 3d 68 2e 73 68 69 66 74 28 29 3b 63 6f 6e 73 74 20 61 3d 5b 6c 5d 3b 66 6f 72 28 3b 68 2e 6c 65 6e 67 74 68 3b 29 7b 63 6f 6e 73 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 2b 2b 5d 2c 69 3d 68 2e 73 68 69 66 74 28 29 3b 6c 2b 3d 78 28 74 29 2b 69 2c 61 2e 70 75 73 68 28 74 2c 69 2e 74 72 69 6d 28 29 29 7d 63 6f 6e 73 74 20
                                                                                                                                                                                                                      Data Ascii: eturn t.indexOf(w)>=0}function S(t,i,e="Assertion failed",s){var n,r;if(i)return i;t&&-1==e.indexOf(t)&&(e+=t);let o=3;const h=e.split("%s");let l=h.shift();const a=[l];for(;h.length;){const t=arguments[o++],i=h.shift();l+=x(t)+i,a.push(t,i.trim())}const
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1580INData Raw: 65 5b 32 5d 29 3a 22 22 3b 69 5b 74 5d 3d 73 7d 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 74 29 7b 63 6f 6e 73 74 7b 6c 6f 63 61 74 69 6f 6e 3a 69 7d 3d 74 7c 7c 73 65 6c 66 3b 72 65 74 75 72 6e 20 57 28 69 2e 6f 72 69 67 69 6e 61 6c 48 61 73 68 7c 7c 69 2e 68 61 73 68 29 7d 76 61 72 20 59 3d 74 3d 3e 73 65 6c 66 2e 41 4d 50 5f 43 4f 4e 46 49 47 3f 73 65 6c 66 2e 41 4d 50 5f 43 4f 4e 46 49 47 5b 74 5d 3a 6e 75 6c 6c 2c 51 3d 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 59 28 22 63 64 6e 50 72 6f 78 79 52 65 67 65 78 22 29 3f 6e 65 77 20 52 65 67 45 78 70 28 59 28 22 63 64 6e 50 72 6f 78 79 52 65 67 65 78 22 29 29 3a 59 28 22 63 64 6e 50 72 6f 78 79 52 65 67 65 78 22 29 29 7c 7c 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 28 5b 61 2d 7a
                                                                                                                                                                                                                      Data Ascii: e[2]):"";i[t]=s}return i}function K(t){const{location:i}=t||self;return W(i.originalHash||i.hash)}var Y=t=>self.AMP_CONFIG?self.AMP_CONFIG[t]:null,Q=("string"==typeof Y("cdnProxyRegex")?new RegExp(Y("cdnProxyRegex")):Y("cdnProxyRegex"))||/^https:\/\/([a-z
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1580INData Raw: 6f 70 6d 65 6e 74 29 7c 7c 21 21 74 2e 41 4d 50 5f 44 45 56 5f 4d 4f 44 45 7d 76 61 72 20 64 74 3d 28 29 3d 3e 7b 7d 2c 66 74 3d 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 70 74 28 74 29 7b 66 74 3d 74 7d 76 61 72 20 6d 74 3d 28 74 2c 69 29 3d 3e 69 2e 72 65 64 75 63 65 28 28 28 74 2c 69 29 3d 3e 60 24 7b 74 7d 26 73 5b 5d 3d 24 7b 67 74 28 69 29 7d 60 29 2c 60 68 74 74 70 73 3a 2f 2f 6c 6f 67 2e 61 6d 70 2e 64 65 76 2f 3f 76 3d 30 31 32 34 30 36 32 35 32 30 33 34 30 30 30 26 69 64 3d 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 7d 60 29 2c 67 74 3d 74 3d 3e 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 78 28 74 29 29 29 2c 5f 74 3d 74 3d 3e 70 61 72 73 65 49 6e 74 28 4b 28 74 29 2e 6c 6f 67 2c
                                                                                                                                                                                                                      Data Ascii: opment)||!!t.AMP_DEV_MODE}var dt=()=>{},ft=void 0;function pt(t){ft=t}var mt=(t,i)=>i.reduce(((t,i)=>`${t}&s[]=${gt(i)}`),`https://log.amp.dev/?v=012406252034000&id=${encodeURIComponent(t)}`),gt=t=>encodeURIComponent(String(x(t))),_t=t=>parseInt(K(t).log,
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1580INData Raw: 7b 69 66 28 69 28 74 29 29 65 28 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 73 3d 6e 65 77 28 4d 74 28 74 29 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 29 28 28 28 29 3d 3e 7b 69 28 74 29 26 26 28 73 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 65 28 29 29 7d 29 29 3b 73 2e 6f 62 73 65 72 76 65 28 74 2c 7b 63 68 69 6c 64 4c 69 73 74 3a 21 30 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 74 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 69 3d 3e 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 4e 74 28 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 28 28 29 3d 3e 21 21 74 2e 62 6f 64 79 29 2c 69 29 7d 28 74 2c 69 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 55 74 28 74 29 7b 76 61 72 20 69 3b 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 2e 70 61 72 65
                                                                                                                                                                                                                      Data Ascii: {if(i(t))e();else{const s=new(Mt(t).MutationObserver)((()=>{i(t)&&(s.disconnect(),e())}));s.observe(t,{childList:!0})}}function Dt(t){return new Promise((i=>function(t,i){Nt(t.documentElement,(()=>!!t.body),i)}(t,i)))}function Ut(t){var i;null===(i=t.pare
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1580INData Raw: 72 6e 20 30 3d 3d 69 26 26 30 3d 3d 65 7c 7c 30 3d 3d 74 2e 77 69 64 74 68 26 26 30 3d 3d 74 2e 68 65 69 67 68 74 3f 74 3a 59 74 28 74 2e 6c 65 66 74 2b 69 2c 74 2e 74 6f 70 2b 65 2c 74 2e 77 69 64 74 68 2c 74 2e 68 65 69 67 68 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 21 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 45 6e 74 72 79 7c 7c 21 21 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 5f 73 74 75 62 7c 7c 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 28 29 3d 3e 7b 7d 29 2c 7b 72 6f 6f 74 3a 74 2e
                                                                                                                                                                                                                      Data Ascii: rn 0==i&&0==e||0==t.width&&0==t.height?t:Yt(t.left+i,t.top+e,t.width,t.height)}function Jt(t){return!t.IntersectionObserver||!t.IntersectionObserverEntry||!!t.IntersectionObserver._stub||!function(t){try{return new t.IntersectionObserver((()=>{}),{root:t.
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1580INData Raw: 73 74 20 74 20 6f 66 20 74 68 69 73 2e 4c 29 69 2e 6f 62 73 65 72 76 65 28 74 29 3b 74 68 69 73 2e 4c 2e 6c 65 6e 67 74 68 3d 30 7d 7d 3b 73 69 2e 5f 75 70 67 72 61 64 65 72 73 3d 5b 5d 2c 73 65 6c 66 2e 64 6f 63 75 6d 65 6e 74 26 26 28 4a 74 28 65 69 3d 73 65 6c 66 29 26 26 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 29 72 65 74 75 72 6e 20 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 3d 5a 74 2c 76 6f 69 64 28 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 5f 73 74 75 62 3d 5a 74 29 3b 63 6f 6e 73 74 20 69 3d 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 3b 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72
                                                                                                                                                                                                                      Data Ascii: st t of this.L)i.observe(t);this.L.length=0}};si._upgraders=[],self.document&&(Jt(ei=self)&&function(t){if(!t.IntersectionObserver)return t.IntersectionObserver=Zt,void(t.IntersectionObserver._stub=Zt);const i=t.IntersectionObserver;t.IntersectionObserver
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1580INData Raw: 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 63 72 69 70 74 22 2c 69 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 2d 61 6d 70 68 74 6d 6c 2d 69 6e 73 65 72 74 65 64 22 2c 22 22 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 6d 6f 64 75 6c 65 22 29 2c 4b 74 28 74 2e 64 6f 63 75 6d 65 6e 74 2c 73 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 22 61 6e 6f 6e 79 6d 6f 75 73 22 29 3b 63 6f 6e 73 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 2c 73 29 7b 72 65 74 75 72 6e 60 24 7b 69 74 7d 2f 72 74 76 2f 24 7b 61 74 28 29 2e 72 74 76 56 65 72 73 69 6f 6e 7d 2f 76 30 2f 24 7b 69 7d 24 7b 65 3f 22 2d 22 2b 65 3a 22 22 7d 2e 6d 6a 73 60 7d 28 74 2e 6c 6f 63 61 74
                                                                                                                                                                                                                      Data Ascii: tAttribute("data-script",i),s.setAttribute("i-amphtml-inserted",""),s.setAttribute("type","module"),Kt(t.document,s),s.setAttribute("crossorigin","anonymous");const n=function(t,i,e,s){return`${it}/rtv/${at().rtvVersion}/v0/${i}${e?"-"+e:""}.mjs`}(t.locat
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1580INData Raw: 69 6f 6e 20 4d 69 28 74 29 7b 63 6f 6e 73 74 20 69 3d 52 69 28 74 29 3b 72 65 74 75 72 6e 20 69 2e 69 73 53 69 6e 67 6c 65 44 6f 63 28 29 3f 69 2e 77 69 6e 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 77 69 28 74 2c 69 29 7b 54 74 28 43 69 28 74 2c 69 29 29 3b 63 6f 6e 73 74 20 65 3d 53 69 28 74 29 5b 69 5d 3b 72 65 74 75 72 6e 20 65 2e 6f 62 6a 7c 7c 28 54 74 28 65 2e 63 74 6f 72 29 2c 54 74 28 65 2e 63 6f 6e 74 65 78 74 29 2c 65 2e 6f 62 6a 3d 6e 65 77 20 65 2e 63 74 6f 72 28 65 2e 63 6f 6e 74 65 78 74 29 2c 54 74 28 65 2e 6f 62 6a 29 2c 65 2e 63 6f 6e 74 65 78 74 3d 6e 75 6c 6c 2c 65 2e 72 65 73 6f 6c 76 65 26 26 65 2e 72 65 73 6f 6c 76 65 28 65 2e 6f 62 6a 29 29 2c 65 2e 6f 62 6a 7d 66 75 6e 63 74 69 6f 6e 20 49 69 28 74 2c 69 2c 65 2c 73 2c 6e 2c 72 29 7b 63
                                                                                                                                                                                                                      Data Ascii: ion Mi(t){const i=Ri(t);return i.isSingleDoc()?i.win:i}function wi(t,i){Tt(Ci(t,i));const e=Si(t)[i];return e.obj||(Tt(e.ctor),Tt(e.context),e.obj=new e.ctor(e.context),Tt(e.obj),e.context=null,e.resolve&&e.resolve(e.obj)),e.obj}function Ii(t,i,e,s,n,r){c


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      15192.168.2.449772172.217.16.1934435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:16 UTC560OUTGET /rtv/012406241625000/amp4ads-v0.mjs HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.ampproject.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1579INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                      Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 200641
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 13:15:40 GMT
                                                                                                                                                                                                                      Expires: Sat, 04 Oct 2025 13:15:40 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      ETag: "cc18f0752fb26ed7"
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Age: 33817
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1579INData Raw: 73 65 6c 66 2e 41 4d 50 5f 43 4f 4e 46 49 47 3d 7b 22 76 22 3a 22 30 31 32 34 30 36 32 34 31 36 32 35 30 30 30 22 2c 22 74 79 70 65 22 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 22 61 6c 6c 6f 77 2d 64 6f 63 2d 6f 70 74 2d 69 6e 22 3a 5b 22 61 6d 70 2d 6e 65 78 74 2d 70 61 67 65 22 5d 2c 22 61 6c 6c 6f 77 2d 75 72 6c 2d 6f 70 74 2d 69 6e 22 3a 5b 5d 2c 22 63 61 6e 61 72 79 22 3a 30 2c 22 61 34 61 50 72 6f 66 69 6c 69 6e 67 52 61 74 65 22 3a 30 2e 30 31 2c 22 64 6f 75 62 6c 65 63 6c 69 63 6b 53 72 61 45 78 70 22 3a 30 2e 30 31 2c 22 64 6f 75 62 6c 65 63 6c 69 63 6b 53 72 61 52 65 70 6f 72 74 45 78 63 6c 75 64 65 64 42 6c 6f 63 6b 22 3a 30 2e 31 2c 22 66 6c 65 78 41 64 53 6c 6f 74 73 22 3a 30 2e 30 35 2c 22 66 6c 65 78 69 62 6c 65 2d 62 69 74 72 61 74 65 22
                                                                                                                                                                                                                      Data Ascii: self.AMP_CONFIG={"v":"012406241625000","type":"production","allow-doc-opt-in":["amp-next-page"],"allow-url-opt-in":[],"canary":0,"a4aProfilingRate":0.01,"doubleclickSraExp":0.01,"doubleclickSraReportExcludedBlock":0.1,"flexAdSlots":0.05,"flexible-bitrate"
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1579INData Raw: 74 28 28 28 29 3d 3e 7b 74 68 72 6f 77 20 6c 28 69 29 2c 69 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 63 6f 6e 73 74 20 69 3d 68 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 69 2e 65 78 70 65 63 74 65 64 3d 21 30 2c 69 7d 76 61 72 7b 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3a 63 2c 74 6f 53 74 72 69 6e 67 3a 64 7d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 66 75 6e 63 74 69 6f 6e 20 66 28 74 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 64 2e 63 61 6c 6c 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 26 26 4f 62 6a 65 63 74 2e 61 73 73
                                                                                                                                                                                                                      Data Ascii: t((()=>{throw l(i),i}))}function u(t){const i=h.apply(null,arguments);return i.expected=!0,i}var{hasOwnProperty:c,toString:d}=Object.prototype;function f(t){return"[object Object]"===d.call(t)}function p(t){const i=Object.create(null);return t&&Object.ass
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1579INData Raw: 69 6f 6e 20 56 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 6e 64 65 78 4f 66 28 77 29 3e 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 53 28 74 2c 69 2c 65 3d 22 41 73 73 65 72 74 69 6f 6e 20 66 61 69 6c 65 64 22 2c 73 29 7b 76 61 72 20 6e 2c 72 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 3b 74 26 26 2d 31 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 74 29 26 26 28 65 2b 3d 74 29 3b 6c 65 74 20 6f 3d 33 3b 63 6f 6e 73 74 20 68 3d 65 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 6c 65 74 20 6c 3d 68 2e 73 68 69 66 74 28 29 3b 63 6f 6e 73 74 20 61 3d 5b 6c 5d 3b 66 6f 72 28 3b 68 2e 6c 65 6e 67 74 68 3b 29 7b 63 6f 6e 73 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 2b 2b 5d 2c 69 3d 68 2e 73 68 69 66 74 28 29 3b 6c 2b 3d 78 28 74 29 2b 69 2c 61 2e 70 75 73 68 28 74 2c 69 2e 74 72 69 6d
                                                                                                                                                                                                                      Data Ascii: ion V(t){return t.indexOf(w)>=0}function S(t,i,e="Assertion failed",s){var n,r;if(i)return i;t&&-1==e.indexOf(t)&&(e+=t);let o=3;const h=e.split("%s");let l=h.shift();const a=[l];for(;h.length;){const t=arguments[o++],i=h.shift();l+=x(t)+i,a.push(t,i.trim
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1579INData Raw: 2f 5c 2b 2f 67 2c 22 20 22 29 2c 65 5b 32 5d 29 3a 22 22 3b 69 5b 74 5d 3d 73 7d 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 74 29 7b 63 6f 6e 73 74 7b 6c 6f 63 61 74 69 6f 6e 3a 69 7d 3d 74 7c 7c 73 65 6c 66 3b 72 65 74 75 72 6e 20 57 28 69 2e 6f 72 69 67 69 6e 61 6c 48 61 73 68 7c 7c 69 2e 68 61 73 68 29 7d 76 61 72 20 59 3d 74 3d 3e 73 65 6c 66 2e 41 4d 50 5f 43 4f 4e 46 49 47 3f 73 65 6c 66 2e 41 4d 50 5f 43 4f 4e 46 49 47 5b 74 5d 3a 6e 75 6c 6c 2c 51 3d 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 59 28 22 63 64 6e 50 72 6f 78 79 52 65 67 65 78 22 29 3f 6e 65 77 20 52 65 67 45 78 70 28 59 28 22 63 64 6e 50 72 6f 78 79 52 65 67 65 78 22 29 29 3a 59 28 22 63 64 6e 50 72 6f 78 79 52 65 67 65 78 22 29 29 7c 7c 2f 5e 68 74 74 70
                                                                                                                                                                                                                      Data Ascii: /\+/g," "),e[2]):"";i[t]=s}return i}function K(t){const{location:i}=t||self;return W(i.originalHash||i.hash)}var Y=t=>self.AMP_CONFIG?self.AMP_CONFIG[t]:null,Q=("string"==typeof Y("cdnProxyRegex")?new RegExp(Y("cdnProxyRegex")):Y("cdnProxyRegex"))||/^http
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1579INData Raw: 75 64 65 73 28 65 2e 64 65 76 65 6c 6f 70 6d 65 6e 74 29 7c 7c 21 21 74 2e 41 4d 50 5f 44 45 56 5f 4d 4f 44 45 7d 76 61 72 20 64 74 3d 28 29 3d 3e 7b 7d 2c 66 74 3d 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 70 74 28 74 29 7b 66 74 3d 74 7d 76 61 72 20 6d 74 3d 28 74 2c 69 29 3d 3e 69 2e 72 65 64 75 63 65 28 28 28 74 2c 69 29 3d 3e 60 24 7b 74 7d 26 73 5b 5d 3d 24 7b 67 74 28 69 29 7d 60 29 2c 60 68 74 74 70 73 3a 2f 2f 6c 6f 67 2e 61 6d 70 2e 64 65 76 2f 3f 76 3d 30 31 32 34 30 36 32 34 31 36 32 35 30 30 30 26 69 64 3d 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 7d 60 29 2c 67 74 3d 74 3d 3e 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 78 28 74 29 29 29 2c 5f 74 3d 74 3d 3e 70 61 72 73 65 49
                                                                                                                                                                                                                      Data Ascii: udes(e.development)||!!t.AMP_DEV_MODE}var dt=()=>{},ft=void 0;function pt(t){ft=t}var mt=(t,i)=>i.reduce(((t,i)=>`${t}&s[]=${gt(i)}`),`https://log.amp.dev/?v=012406241625000&id=${encodeURIComponent(t)}`),gt=t=>encodeURIComponent(String(x(t))),_t=t=>parseI
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1579INData Raw: 69 6f 6e 20 4e 74 28 74 2c 69 2c 65 29 7b 69 66 28 69 28 74 29 29 65 28 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 73 3d 6e 65 77 28 4d 74 28 74 29 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 29 28 28 28 29 3d 3e 7b 69 28 74 29 26 26 28 73 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 65 28 29 29 7d 29 29 3b 73 2e 6f 62 73 65 72 76 65 28 74 2c 7b 63 68 69 6c 64 4c 69 73 74 3a 21 30 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 74 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 69 3d 3e 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 4e 74 28 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 28 28 29 3d 3e 21 21 74 2e 62 6f 64 79 29 2c 69 29 7d 28 74 2c 69 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 55 74 28 74 29 7b 76 61 72 20 69 3b 6e 75 6c
                                                                                                                                                                                                                      Data Ascii: ion Nt(t,i,e){if(i(t))e();else{const s=new(Mt(t).MutationObserver)((()=>{i(t)&&(s.disconnect(),e())}));s.observe(t,{childList:!0})}}function Dt(t){return new Promise((i=>function(t,i){Nt(t.documentElement,(()=>!!t.body),i)}(t,i)))}function Ut(t){var i;nul
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1579INData Raw: 58 74 28 74 2c 69 2c 65 29 7b 72 65 74 75 72 6e 20 30 3d 3d 69 26 26 30 3d 3d 65 7c 7c 30 3d 3d 74 2e 77 69 64 74 68 26 26 30 3d 3d 74 2e 68 65 69 67 68 74 3f 74 3a 59 74 28 74 2e 6c 65 66 74 2b 69 2c 74 2e 74 6f 70 2b 65 2c 74 2e 77 69 64 74 68 2c 74 2e 68 65 69 67 68 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 21 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 45 6e 74 72 79 7c 7c 21 21 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 5f 73 74 75 62 7c 7c 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 28 29
                                                                                                                                                                                                                      Data Ascii: Xt(t,i,e){return 0==i&&0==e||0==t.width&&0==t.height?t:Yt(t.left+i,t.top+e,t.width,t.height)}function Jt(t){return!t.IntersectionObserver||!t.IntersectionObserverEntry||!!t.IntersectionObserver._stub||!function(t){try{return new t.IntersectionObserver((()
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1579INData Raw: 68 69 73 2e 46 3d 69 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 74 68 69 73 2e 4c 29 69 2e 6f 62 73 65 72 76 65 28 74 29 3b 74 68 69 73 2e 4c 2e 6c 65 6e 67 74 68 3d 30 7d 7d 3b 73 69 2e 5f 75 70 67 72 61 64 65 72 73 3d 5b 5d 2c 73 65 6c 66 2e 64 6f 63 75 6d 65 6e 74 26 26 28 4a 74 28 65 69 3d 73 65 6c 66 29 26 26 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 29 72 65 74 75 72 6e 20 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 3d 5a 74 2c 76 6f 69 64 28 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 5f 73 74 75 62 3d 5a 74 29 3b 63 6f 6e 73 74 20 69 3d 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 3b 74 2e 49 6e 74 65 72
                                                                                                                                                                                                                      Data Ascii: his.F=i;for(const t of this.L)i.observe(t);this.L.length=0}};si._upgraders=[],self.document&&(Jt(ei=self)&&function(t){if(!t.IntersectionObserver)return t.IntersectionObserver=Zt,void(t.IntersectionObserver._stub=Zt);const i=t.IntersectionObserver;t.Inter
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1579INData Raw: 65 6c 65 6d 65 6e 74 22 2c 69 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 63 72 69 70 74 22 2c 69 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 2d 61 6d 70 68 74 6d 6c 2d 69 6e 73 65 72 74 65 64 22 2c 22 22 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 6d 6f 64 75 6c 65 22 29 2c 4b 74 28 74 2e 64 6f 63 75 6d 65 6e 74 2c 73 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 22 61 6e 6f 6e 79 6d 6f 75 73 22 29 3b 63 6f 6e 73 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 2c 73 29 7b 72 65 74 75 72 6e 60 24 7b 69 74 7d 2f 72 74 76 2f 24 7b 61 74 28 29 2e 72 74 76 56 65 72 73 69 6f 6e 7d 2f 76 30 2f 24 7b 69 7d 24 7b 65 3f 22 2d 22 2b 65 3a 22
                                                                                                                                                                                                                      Data Ascii: element",i),s.setAttribute("data-script",i),s.setAttribute("i-amphtml-inserted",""),s.setAttribute("type","module"),Kt(t.document,s),s.setAttribute("crossorigin","anonymous");const n=function(t,i,e,s){return`${it}/rtv/${at().rtvVersion}/v0/${i}${e?"-"+e:"
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1579INData Raw: 41 6d 70 44 6f 63 28 74 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 4d 69 28 74 29 7b 63 6f 6e 73 74 20 69 3d 52 69 28 74 29 3b 72 65 74 75 72 6e 20 69 2e 69 73 53 69 6e 67 6c 65 44 6f 63 28 29 3f 69 2e 77 69 6e 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 77 69 28 74 2c 69 29 7b 54 74 28 43 69 28 74 2c 69 29 29 3b 63 6f 6e 73 74 20 65 3d 53 69 28 74 29 5b 69 5d 3b 72 65 74 75 72 6e 20 65 2e 6f 62 6a 7c 7c 28 54 74 28 65 2e 63 74 6f 72 29 2c 54 74 28 65 2e 63 6f 6e 74 65 78 74 29 2c 65 2e 6f 62 6a 3d 6e 65 77 20 65 2e 63 74 6f 72 28 65 2e 63 6f 6e 74 65 78 74 29 2c 54 74 28 65 2e 6f 62 6a 29 2c 65 2e 63 6f 6e 74 65 78 74 3d 6e 75 6c 6c 2c 65 2e 72 65 73 6f 6c 76 65 26 26 65 2e 72 65 73 6f 6c 76 65 28 65 2e 6f 62 6a 29 29 2c 65 2e 6f 62 6a 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                      Data Ascii: AmpDoc(t):t}function Mi(t){const i=Ri(t);return i.isSingleDoc()?i.win:i}function wi(t,i){Tt(Ci(t,i));const e=Si(t)[i];return e.obj||(Tt(e.ctor),Tt(e.context),e.obj=new e.ctor(e.context),Tt(e.obj),e.context=null,e.resolve&&e.resolve(e.obj)),e.obj}function


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      16192.168.2.449773172.217.16.1934435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:16 UTC568OUTGET /rtv/032406252034000/v0/amp-ad-exit-0.1.mjs HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.ampproject.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1579INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                      Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 14931
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Tue, 01 Oct 2024 09:45:55 GMT
                                                                                                                                                                                                                      Expires: Wed, 01 Oct 2025 09:45:55 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      ETag: "de79a6048671db85"
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Age: 305602
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1579INData Raw: 3b 0a 28 73 65 6c 66 2e 41 4d 50 3d 73 65 6c 66 2e 41 4d 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 7b 6d 3a 31 2c 76 3a 22 32 34 30 36 32 35 32 30 33 34 30 30 30 22 2c 6e 3a 22 61 6d 70 2d 61 64 2d 65 78 69 74 22 2c 65 76 3a 22 30 2e 31 22 2c 6c 3a 21 30 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 28 28 29 3d 3e 7b 76 61 72 20 6e 2c 7b 69 73 41 72 72 61 79 3a 65 7d 3d 41 72 72 61 79 2c 7b 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3a 69 2c 74 6f 53 74 72 69 6e 67 3a 72 7d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 22 6d 65 73 73 61 67 65 22 29 3b 69 66 28 6e 75 6c 6c 21 3d 6e 26
                                                                                                                                                                                                                      Data Ascii: ;(self.AMP=self.AMP||[]).push({m:1,v:"2406252034000",n:"amp-ad-exit",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:e}=Array,{hasOwnProperty:i,toString:r}=Object.prototype;function s(t){const n=Object.getOwnPropertyDescriptor(t,"message");if(null!=n&
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1579INData Raw: 6e 63 74 69 6f 6e 20 67 28 74 29 7b 72 65 74 75 72 6e 20 6d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 72 65 74 75 72 6e 20 64 2e 64 65 76 7c 7c 28 64 2e 64 65 76 3d 6d 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 2c 6e 2c 65 2c 69 2c 72 2c 73 2c 6f 2c 63 2c 75 2c 6c 2c 61 29 7b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 6e 2c 65 2c 69 2c 72 2c 73 2c 6f 2c 63 2c 75 2c 6c 2c 61 29 7b 72 65 74 75 72 6e 20 62 28 29 2e 61 73 73 65 72 74 28 74 2c 6e 2c 65 2c 69 2c 72 2c 73 2c 6f 2c 63 2c 75 2c 6c 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 6e 2c 65 2c 69 29 7b 63 6f 6e 73 74 20 72 3d 6a 28 74 29 2c 73 3d 53 28 72 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 2c 69 2c 72 2c 73 29 7b 63 6f 6e 73 74 20 6f 3d 50 28 74 29
                                                                                                                                                                                                                      Data Ascii: nction g(t){return m()}function y(){return d.dev||(d.dev=m())}function _(t,n,e,i,r,s,o,c,u,l,a){return t}function A(t,n,e,i,r,s,o,c,u,l,a){return b().assert(t,n,e,i,r,s,o,c,u,l,a)}function I(t,n,e,i){const r=j(t),s=S(r);!function(t,n,e,i,r,s){const o=P(t)
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1579INData Raw: 2c 63 6f 6e 74 65 78 74 3a 6e 75 6c 6c 2c 63 74 6f 72 3a 6e 75 6c 6c 7d 7d 76 61 72 20 43 3d 22 68 6f 73 74 2d 76 69 73 69 62 69 6c 69 74 79 22 2c 44 3d 22 68 6f 73 74 2d 66 75 6c 6c 73 63 72 65 65 6e 22 2c 46 3d 22 68 6f 73 74 2d 65 78 69 74 22 2c 4d 3d 63 6c 61 73 73 7b 73 74 61 74 69 63 20 69 73 41 76 61 69 6c 61 62 6c 65 28 74 29 7b 72 65 74 75 72 6e 21 21 28 6e 3d 74 2c 6a 28 6e 29 29 2e 67 65 74 48 65 61 64 4e 6f 64 65 28 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 63 72 69 70 74 5b 68 6f 73 74 2d 73 65 72 76 69 63 65 5d 22 29 3b 76 61 72 20 6e 7d 73 74 61 74 69 63 20 76 69 73 69 62 69 6c 69 74 79 46 6f 72 44 6f 63 28 74 29 7b 72 65 74 75 72 6e 20 54 28 74 2c 43 29 7d 73 74 61 74 69 63 20 69 6e 73 74 61 6c 6c 56 69 73 69 62 69 6c 69 74 79
                                                                                                                                                                                                                      Data Ascii: ,context:null,ctor:null}}var C="host-visibility",D="host-fullscreen",F="host-exit",M=class{static isAvailable(t){return!!(n=t,j(n)).getHeadNode().querySelector("script[host-service]");var n}static visibilityForDoc(t){return T(t,C)}static installVisibility
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1579INData Raw: 28 47 28 7b 7d 2c 42 29 2c 7b 7d 2c 7b 22 62 67 22 3a 22 68 74 74 70 73 3a 2f 2f 74 70 63 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 62 34 61 2f 65 78 70 65 72 69 6d 65 6e 74 61 6c 2f 62 34 61 2d 72 75 6e 6e 65 72 2e 68 74 6d 6c 22 7d 29 2c 42 29 3b 66 75 6e 63 74 69 6f 6e 20 4a 28 74 2c 6e 2c 65 29 7b 69 66 28 41 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 66 69 6e 61 6c 55 72 6c 2c 22 66 69 6e 61 6c 55 72 6c 20 6f 66 20 74 61 72 67 65 74 20 27 25 73 27 20 6d 75 73 74 20 62 65 20 61 20 73 74 72 69 6e 67 22 2c 74 29 2c 6e 2e 66 69 6c 74 65 72 73 26 26 6e 2e 66 69 6c 74 65 72 73 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 41 28 65 2e 66 69 6c 74 65 72 73 5b 74 5d 2c 22 66 69 6c 74 65 72 20 27 25 73 27 20 6e 6f 74 20
                                                                                                                                                                                                                      Data Ascii: (G({},B),{},{"bg":"https://tpc.googlesyndication.com/b4a/experimental/b4a-runner.html"}),B);function J(t,n,e){if(A("string"==typeof n.finalUrl,"finalUrl of target '%s' must be a string",t),n.filters&&n.filters.forEach((t=>{A(e.filters[t],"filter '%s' not
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1579INData Raw: 74 74 6f 6d 7d 6f 6e 4c 61 79 6f 75 74 4d 65 61 73 75 72 65 28 29 7b 74 68 69 73 2e 73 49 2e 67 65 74 56 73 79 6e 63 28 29 2e 6d 65 61 73 75 72 65 28 28 28 29 3d 3e 7b 63 6f 6e 73 74 7b 77 69 6e 3a 74 7d 3d 74 68 69 73 2e 73 49 3b 69 66 28 74 68 69 73 2e 72 49 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 68 69 73 2e 72 49 29 3b 41 28 6e 2c 60 72 65 6c 61 74 69 76 65 54 6f 20 65 6c 65 6d 65 6e 74 20 24 7b 74 68 69 73 2e 72 49 7d 20 6e 6f 74 20 66 6f 75 6e 64 2e 60 29 3b 63 6f 6e 73 74 20 65 3d 6e 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 74 68 69 73 2e 6f 49 2e 6c 65 66 74 3d 65 2e 6c 65 66 74 2c 74 68 69 73 2e 6f 49 2e 74 6f 70 3d 65 2e 74 6f 70 2c 74 68 69 73
                                                                                                                                                                                                                      Data Ascii: ttom}onLayoutMeasure(){this.sI.getVsync().measure((()=>{const{win:t}=this.sI;if(this.rI){const n=t.document.querySelector(this.rI);A(n,`relativeTo element ${this.rI} not found.`);const e=n.getBoundingClientRect();this.oI.left=e.left,this.oI.top=e.top,this
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1579INData Raw: 65 78 69 74 28 74 29 7b 63 6f 6e 73 74 7b 61 72 67 73 3a 6e 7d 3d 74 3b 6c 65 74 20 65 2c 7b 65 76 65 6e 74 3a 69 7d 3d 74 3b 41 28 22 76 61 72 69 61 62 6c 65 22 69 6e 20 6e 21 3d 22 74 61 72 67 65 74 22 69 6e 20 6e 2c 22 4f 6e 65 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 6f 66 20 27 74 61 72 67 65 74 27 20 61 6e 64 20 27 76 61 72 69 61 62 6c 65 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 22 29 2c 22 76 61 72 69 61 62 6c 65 22 69 6e 20 6e 3f 28 65 3d 74 68 69 73 2e 75 49 5b 6e 2e 76 61 72 69 61 62 6c 65 5d 2c 65 7c 7c 28 65 3d 6e 2e 64 65 66 61 75 6c 74 29 2c 41 28 65 2c 60 56 61 72 69 61 62 6c 65 20 74 61 72 67 65 74 20 6e 6f 74 20 66 6f 75 6e 64 2c 20 76 61 72 69 61 62 6c 65 3a 27 24 7b 6e 2e 76 61 72 69 61 62 6c 65 7d 27 2c 20 64 65 66 61
                                                                                                                                                                                                                      Data Ascii: exit(t){const{args:n}=t;let e,{event:i}=t;A("variable"in n!="target"in n,"One and only one of 'target' and 'variable' must be specified"),"variable"in n?(e=this.uI[n.variable],e||(e=n.default),A(e,`Variable target not found, variable:'${n.variable}', defa
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1579INData Raw: 53 69 67 6e 61 6c 29 7b 63 6f 6e 73 74 20 74 3d 72 2e 65 78 70 61 6e 64 53 74 72 69 6e 67 53 79 6e 63 28 6f 2e 69 66 72 61 6d 65 54 72 61 6e 73 70 6f 72 74 53 69 67 6e 61 6c 2c 7b 22 49 46 52 41 4d 45 5f 54 52 41 4e 53 50 4f 52 54 5f 53 49 47 4e 41 4c 22 3a 28 74 2c 6e 29 3d 3e 7b 69 66 28 21 74 7c 7c 21 6e 29 72 65 74 75 72 6e 22 22 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 68 49 5b 74 5d 3b 72 65 74 75 72 6e 20 65 26 26 6e 20 69 6e 20 65 3f 65 5b 6e 5d 3a 76 6f 69 64 20 30 7d 7d 29 3b 69 66 28 6f 2e 69 66 72 61 6d 65 54 72 61 6e 73 70 6f 72 74 53 69 67 6e 61 6c 3d 3d 60 49 46 52 41 4d 45 5f 54 52 41 4e 53 50 4f 52 54 5f 53 49 47 4e 41 4c 24 7b 74 7d 60 29 79 28 29 2e 65 72 72 6f 72 28 6e 74 2c 22 49 6e 76 61 6c 69 64 20 49 46 52 41 4d 45 5f 54 52 41 4e
                                                                                                                                                                                                                      Data Ascii: Signal){const t=r.expandStringSync(o.iframeTransportSignal,{"IFRAME_TRANSPORT_SIGNAL":(t,n)=>{if(!t||!n)return"";const e=this.hI[t];return e&&n in e?e[n]:void 0}});if(o.iframeTransportSignal==`IFRAME_TRANSPORT_SIGNAL${t}`)y().error(nt,"Invalid IFRAME_TRAN
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1579INData Raw: 6f 66 20 74 2c 22 27 74 61 72 67 65 74 73 27 20 6d 75 73 74 20 62 65 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 69 6e 20 74 29 4a 28 65 2c 74 5b 65 5d 2c 6e 29 7d 28 74 2e 74 61 72 67 65 74 73 2c 74 29 2c 74 7d 28 75 28 6e 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 29 3b 6c 65 74 20 65 3b 73 3d 74 2e 6f 70 74 69 6f 6e 73 2c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 72 2e 63 61 6c 6c 28 73 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 2e 6f 70 74 69 6f 6e 73 2e 73 74 61 72 74 54 69 6d 69 6e 67 45 76 65 6e 74 26 26 28 65 3d 74 2e 6f 70 74 69 6f 6e 73 2e 73 74 61 72 74 54 69 6d 69 6e 67 45 76 65 6e 74 2c 74 68 69 73 2e 6c 49 2e 73 70 6c 69 63 65 28 30 2c 31 2c 5f 28 51 28 22 6d 69 6e 44 65 6c 61
                                                                                                                                                                                                                      Data Ascii: of t,"'targets' must be an object");for(const e in t)J(e,t[e],n)}(t.targets,t),t}(u(n.textContent));let e;s=t.options,"[object Object]"===r.call(s)&&"string"==typeof t.options.startTimingEvent&&(e=t.options.startTimingEvent,this.lI.splice(0,1,_(Q("minDela
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1579INData Raw: 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 63 6f 6e 73 74 20 65 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 2e 64 65 66 61 75 6c 74 56 69 65 77 2c 69 3d 6e 7c 7c 4f 28 65 29 3b 69 66 28 65 26 26 65 21 3d 69 26 26 4f 28 65 29 3d 3d 69 29 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 74 2c 6e 29 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 69 66 28 22 41 4d 50 2d 41 44 22 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 29 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 65 2e 67 65 74 52 65 73 6f 75 72 63 65 49 64 28 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72
                                                                                                                                                                                                                      Data Ascii: urn function(t,n){try{const e=function(t,n){const e=(t.ownerDocument||t).defaultView,i=n||O(e);if(e&&e!=i&&O(e)==i)try{return e.frameElement}catch(t){}return null}(t,n).parentElement;if("AMP-AD"==e.nodeName)return String(e.getResourceId())}catch(t){}retur
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC720INData Raw: 65 74 75 72 6e 20 74 2e 64 61 74 61 7d 28 74 29 29 3b 6e 26 26 22 69 66 72 61 6d 65 2d 74 72 61 6e 73 70 6f 72 74 2d 72 65 73 70 6f 6e 73 65 22 3d 3d 6e 2e 74 79 70 65 26 26 28 74 68 69 73 2e 49 49 28 6e 2c 74 2e 6f 72 69 67 69 6e 29 2c 6e 2e 63 72 65 61 74 69 76 65 49 64 3d 3d 74 68 69 73 2e 70 49 26 26 28 74 68 69 73 2e 68 49 5b 6e 2e 76 65 6e 64 6f 72 5d 3d 6e 2e 6d 65 73 73 61 67 65 29 29 7d 29 2c 76 6f 69 64 20 30 29 29 29 7d 49 49 28 74 2c 6e 29 7b 41 28 74 2e 6d 65 73 73 61 67 65 2c 22 52 65 63 65 69 76 65 64 20 65 6d 70 74 79 20 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 33 70 20 61 6e 61 6c 79 74 69 63 73 20 66 72 61 6d 65 22 29 2c 41 28 74 2e 63 72 65 61 74 69 76 65 49 64 2c 22 52 65 63 65 69 76 65 64 20 6d 61 6c 66 6f 72 6d 65 64 20 6d 65 73 73
                                                                                                                                                                                                                      Data Ascii: eturn t.data}(t));n&&"iframe-transport-response"==n.type&&(this.II(n,t.origin),n.creativeId==this.pI&&(this.hI[n.vendor]=n.message))}),void 0)))}II(t,n){A(t.message,"Received empty response from 3p analytics frame"),A(t.creativeId,"Received malformed mess


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      17192.168.2.449777142.250.186.464435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:16 UTC862OUTGET /f/AGSKWxWoWFBuqOMmrnOY_M2X9-p8phkLyUpf5JodY3Fhv-GVLXlIpoKJSOp0rzXvxzhh8XbGwgZHhTyhS2UnaTPXZYp41yAKoQVyt-8kpwF61Fe-4iofGqaEOV8FOH5bP_6CRyU4oQ5efw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4MDgxNTUzLDkwNzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vZm9yZXguaG9kYXN0b3Jlc2F1ZGkuY29tLyIsbnVsbCxbWzgsIi1fZ1I5OFRobmQwIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1924INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:17 GMT
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-e_zv4naGU8q_99NMMw6kZg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtHikmII0JBiWMy_i-m80x2m60As8fUlkwYQO6XPYA0C4tab51inAnHSv_OsRUDsrnWR1R-IDRUusTqCcNElVk8gVu25xGoKxPfXXWJ9DsRf91xi_QvEez9eYj0KxEUSV1ibgPh20xXWx0AsxM0x9W7jDjaBHUtWJihpJOUXxifn55UUZSaVluQXpSWnpRanFpWlFsUbGRiZGBoYGOsZGMcXGAAA6xxLTg"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1924INData Raw: 32 38 36 38 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 5a 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 5f 2e 71
                                                                                                                                                                                                                      Data Ascii: 2868if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var Zo=function(a){if(!a)return null;a=_.q
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1924INData Raw: 2e 71 66 28 61 2c 32 29 21 3d 6e 75 6c 6c 3f 5f 2e 4c 28 61 2c 32 29 3a 6e 75 6c 6c 29 26 26 0a 61 3d 3d 3d 31 26 26 5f 2e 4c 6e 28 63 2c 31 30 2c 21 30 29 3b 62 28 63 29 7d 3b 76 61 72 20 70 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 3d 5b 5d 7d 3b 70 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 69 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 62 5d 2e 63 6f 6e 63 61 74 28 5f 2e 68 61 28 5f 2e 49 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 29 29 7d 29 7d 3b 70 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 5f 2e 49
                                                                                                                                                                                                                      Data Ascii: .qf(a,2)!=null?_.L(a,2):null)&&a===1&&_.Ln(c,10,!0);b(c)};var pp=function(){this.i=[]};pp.prototype.addEventListener=function(a,b){this.i.push(function(){a.call.apply(a,[b].concat(_.ha(_.Ic.apply(0,arguments))))})};pp.prototype.g=function(){for(var a=_.I
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1924INData Raw: 68 28 62 29 3b 54 70 28 61 2e 6a 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 31 29 3b 62 70 28 62 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 30 29 3b 62 70 28 62 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 32 29 7d 29 7d 3b 0a 76 61 72 20 56 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 2e 6f 3b 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3b 62 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 2d 31 30 30 30 30 70 78 22 3b 62 2e
                                                                                                                                                                                                                      Data Ascii: h(b);Tp(a.j,function(){tp(a,1);bp(b)},function(){tp(a,0);bp(b)})},function(){tp(a,2)})};var Vp=function(a){var b=document.createElement("div");b.className=a.o;b.style.width="1px";b.style.height="1px";b.style.position="absolute";b.style.left="-10000px";b.
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1924INData Raw: 62 3d 21 30 3b 62 7c 7c 28 67 71 28 74 68 69 73 29 2c 6a 71 28 74 68 69 73 2e 6f 2c 74 68 69 73 2e 6a 29 2c 6b 71 28 74 68 69 73 2c 61 29 29 7d 3b 76 61 72 20 6b 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 6f 70 28 61 2e 44 2c 61 2e 41 2c 61 2e 43 2c 61 2e 42 29 3b 4b 70 28 61 2e 75 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 73 74 61 72 74 28 65 2c 62 29 7d 29 3b 76 61 72 20 64 3d 69 71 28 61 29 3b 47 70 28 61 2e 75 2c 64 2e 69 63 29 3b 64 2e 4b 63 28 29 7d 3b 76 61 72 20 6c 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 6c 71 2c 5f 2e 49 29 3b 76 61 72 20 6d 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 6d 71 2c 5f
                                                                                                                                                                                                                      Data Ascii: b=!0;b||(gq(this),jq(this.o,this.j),kq(this,a))};var kq=function(a,b){var c=new op(a.D,a.A,a.C,a.B);Kp(a.u,function(e){c.start(e,b)});var d=iq(a);Gp(a.u,d.ic);d.Kc()};var lq=function(a){this.l=_.v(a)};_.z(lq,_.I);var mq=function(a){this.l=_.v(a)};_.z(mq,_
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1924INData Raw: 35 62 5c 78 35 62 5c 78 35 62 33 2c 5c 78 32 32 57 31 73 69 61 48 52 30 63 48 4d 36 4c 79 39 6d 64 57 35 6b 61 57 35 6e 59 32 68 76 61 57 4e 6c 63 32 31 6c 63 33 4e 68 5a 32 56 7a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 69 58 53 78 62 49 6e 64 70 5a 47 64 6c 64 43 31 68 5a 48 5a 6c 63 6e 51 74 4e 7a 49 34 49 47 46 6b 55 30 74 5a 49 47 4a 76 64 48 52 76 62 56 39 69 59 58 4a 66 59 57 52 7a 49 47 46 6b 58 33 42 68 62 6d 56 73 58 7a 49 67 64 47 39 77 58 32 46 6b 58 32 78 70 63 33 51 69 4c 46 74 75 64 57 78 73 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 77 69 61 48 52 30 63 48 4d 36 4c 79 39 77 59 57 64 6c 59 57 51 79 4c 6d 64 76 62 32 64 73 5a 58 4e 35 62 6d 52 70 59 32 46 30 61 57 39 75 4c 6d 4e 76 62 53 39 77 59 57 64 6c 59 57 51 76 61 6e 4d 76 59 57 52
                                                                                                                                                                                                                      Data Ascii: 5b\x5b\x5b3,\x22W1siaHR0cHM6Ly9mdW5kaW5nY2hvaWNlc21lc3NhZ2VzLmdvb2dsZS5jb20iXSxbIndpZGdldC1hZHZlcnQtNzI4IGFkU0tZIGJvdHRvbV9iYXJfYWRzIGFkX3BhbmVsXzIgdG9wX2FkX2xpc3QiLFtudWxsLG51bGwsbnVsbCwiaHR0cHM6Ly9wYWdlYWQyLmdvb2dsZXN5bmRpY2F0aW9uLmNvbS9wYWdlYWQvanMvYWR
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC732INData Raw: 64 4c 47 35 31 62 47 77 73 4d 69 78 75 64 57 78 73 4c 43 4a 6c 62 69 4a 64 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 77 69 4d 54 51 79 4d 57 56 6a 5a 54 45 35 59 6a 64 69 4d 54 55 34 4f 53 49 73 62 6e 56 73 62 43 78 62 62 6e 56 73 62 43 78 75 64 57 78 73 4c 47 35 31 62 47 77 73 49 6d 68 30 64 48 42 7a 4f 69 38 76 5a 6e 56 75 5a 47 6c 75 5a 32 4e 6f 62 32 6c 6a 5a 58 4e 74 5a 58 4e 7a 59 57 64 6c 63 79 35 6e 62 32 39 6e 62 47 55 75 59 32 39 74 4c 31 38 76 51 32 39 75 64 48 4a 70 59 6e 56 30 62 33 4a 54 5a 58 4a 32 61 57 35 6e 56 32 56 69 55 33 64 70 64 47 4e 6f 59 6d 39 68 63 6d 52 49 64 48 52 77 4c 32 70 7a 5a 58 4a 79 62 33 49 69 58 56 31 64 5c 78 32 32 5c 78 35 64 5c 78 35 64 2c 5c 78 35 62 6e
                                                                                                                                                                                                                      Data Ascii: dLG51bGwsMixudWxsLCJlbiJdLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwiMTQyMWVjZTE5YjdiMTU4OSIsbnVsbCxbbnVsbCxudWxsLG51bGwsImh0dHBzOi8vZnVuZGluZ2Nob2ljZXNtZXNzYWdlcy5nb29nbGUuY29tL18vQ29udHJpYnV0b3JTZXJ2aW5nV2ViU3dpdGNoYm9hcmRIdHRwL2pzZXJyb3IiXV1d\x22\x5d\x5d,\x5bn
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      18192.168.2.449780172.217.16.1934435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC570OUTGET /rtv/032406252034000/v0/amp-analytics-0.1.mjs HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.ampproject.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1578INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                      Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 96780
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 14:11:09 GMT
                                                                                                                                                                                                                      Expires: Sat, 04 Oct 2025 14:11:09 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      ETag: "16a9579aec57c4a5"
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Age: 30488
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1578INData Raw: 3b 0a 28 73 65 6c 66 2e 41 4d 50 3d 73 65 6c 66 2e 41 4d 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 7b 6d 3a 31 2c 76 3a 22 32 34 30 36 32 35 32 30 33 34 30 30 30 22 2c 6e 3a 22 61 6d 70 2d 61 6e 61 6c 79 74 69 63 73 22 2c 65 76 3a 22 30 2e 31 22 2c 6c 3a 21 30 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 28 28 29 3d 3e 7b 76 61 72 20 69 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 29 7d 76 61 72 20 65 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 69 29 3d 3e 7b 74 68 69 73 2e 72 65 73 6f 6c 76 65 3d 74 2c 74 68 69 73 2e 72 65 6a 65 63 74 3d 69 7d 29
                                                                                                                                                                                                                      Data Ascii: ;(self.AMP=self.AMP||[]).push({m:1,v:"2406252034000",n:"amp-analytics",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function s(){return i||(i=Promise.resolve(void 0))}var e=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i})
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1578INData Raw: 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 69 2c 73 29 7b 63 6f 6e 73 74 20 65 3d 69 7c 7c 28 74 3d 3e 74 29 2c 7b 64 61 74 61 73 65 74 3a 6e 7d 3d 74 2c 72 3d 7b 7d 2c 6f 3d 73 7c 7c 2f 5e 70 61 72 61 6d 28 2e 2b 29 2f 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 69 6e 20 6e 29 7b 63 6f 6e 73 74 20 69 3d 74 2e 6d 61 74 63 68 28 6f 29 3b 69 26 26 28 72 5b 65 28 69 5b 31 5d 5b 30 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2b 69 5b 31 5d 2e 73 75 62 73 74 72 28 31 29 29 5d 3d 6e 5b 74 5d 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 70 61 72 65 6e 74 26 26 74 2e 70 61 72 65 6e 74 21 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 29 7b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65
                                                                                                                                                                                                                      Data Ascii: function I(t,i,s){const e=i||(t=>t),{dataset:n}=t,r={},o=s||/^param(.+)/;for(const t in n){const i=t.match(o);i&&(r[e(i[1][0].toLowerCase()+i[1].substr(1))]=n[t])}return r}function v(t){return t.parent&&t.parent!=t}function R(t){const i=Object.getOwnPrope
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1578INData Raw: 7d 3b 76 61 72 20 78 3d 73 65 6c 66 2e 5f 5f 41 4d 50 5f 4c 4f 47 3b 66 75 6e 63 74 69 6f 6e 20 55 28 74 2c 69 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 66 61 69 6c 65 64 20 74 6f 20 63 61 6c 6c 20 69 6e 69 74 4c 6f 67 43 6f 6e 73 74 72 75 63 74 6f 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 29 7b 72 65 74 75 72 6e 20 78 2e 75 73 65 72 7c 7c 28 78 2e 75 73 65 72 3d 6a 28 29 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 26 69 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 21 3d 74 7d 28 78 2e 75 73 65 72 2e 77 69 6e 2c 74 29 3f 78 2e 75 73 65 72 46 6f 72 45 6d 62 65 64 7c 7c 28 78 2e 75 73 65 72 46 6f 72 45 6d 62 65 64 3d 6a 28 29 29 3a 78 2e 75 73 65 72 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: };var x=self.__AMP_LOG;function U(t,i){throw new Error("failed to call initLogConstructor")}function H(t){return x.user||(x.user=j()),function(t,i){return i&&i.ownerDocument.defaultView!=t}(x.user.win,t)?x.userForEmbed||(x.userForEmbed=j()):x.user}functio
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1578INData Raw: 75 6e 63 74 69 6f 6e 20 69 74 28 74 2c 69 29 7b 63 6f 6e 73 74 20 73 3d 73 74 28 74 29 5b 69 5d 3b 72 65 74 75 72 6e 20 73 3f 73 2e 70 72 6f 6d 69 73 65 3f 73 2e 70 72 6f 6d 69 73 65 3a 28 51 28 74 2c 69 29 2c 73 2e 70 72 6f 6d 69 73 65 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 2e 6f 62 6a 29 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 73 74 28 74 29 7b 6c 65 74 20 69 3d 74 2e 5f 5f 41 4d 50 5f 53 45 52 56 49 43 45 53 3b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 74 2e 5f 5f 41 4d 50 5f 53 45 52 56 49 43 45 53 3d 7b 7d 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 74 2c 69 29 7b 63 6f 6e 73 74 20 73 3d 74 2e 5f 5f 41 4d 50 5f 53 45 52 56 49 43 45 53 26 26 74 2e 5f 5f 41 4d 50 5f 53 45 52 56 49 43 45 53 5b 69 5d 3b 72 65 74 75 72 6e 21 28 21
                                                                                                                                                                                                                      Data Ascii: unction it(t,i){const s=st(t)[i];return s?s.promise?s.promise:(Q(t,i),s.promise=Promise.resolve(s.obj)):null}function st(t){let i=t.__AMP_SERVICES;return i||(i=t.__AMP_SERVICES={}),i}function et(t,i){const s=t.__AMP_SERVICES&&t.__AMP_SERVICES[i];return!(!
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1578INData Raw: 6b 65 79 64 6f 77 6e 22 2c 22 6b 65 79 75 70 22 5d 2c 52 74 3d 5b 22 6d 6f 75 73 65 6c 65 61 76 65 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 4d 74 28 74 2c 69 2c 73 29 7b 72 65 74 75 72 6e 20 69 20 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 7b 76 61 6c 75 65 3a 73 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 69 5d 3d 73 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 62 74 28 74 2c 69 29 7b 76 61 72 20 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79
                                                                                                                                                                                                                      Data Ascii: keydown","keyup"],Rt=["mouseleave"];function Mt(t,i,s){return i in t?Object.defineProperty(t,i,{value:s,enumerable:!0,configurable:!0,writable:!0}):t[i]=s,t}function bt(t,i){var s=Object.keys(t);if(Object.getOwnPropertySymbols){var e=Object.getOwnProperty
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1578INData Raw: 61 79 6f 75 74 53 68 69 66 74 22 3a 22 43 55 4d 55 4c 41 54 49 56 45 5f 4c 41 59 4f 55 54 5f 53 48 49 46 54 22 2c 22 64 6f 63 75 6d 65 6e 74 43 68 61 72 73 65 74 22 3a 22 44 4f 43 55 4d 45 4e 54 5f 43 48 41 52 53 45 54 22 2c 22 64 6f 63 75 6d 65 6e 74 52 65 66 65 72 72 65 72 22 3a 22 44 4f 43 55 4d 45 4e 54 5f 52 45 46 45 52 52 45 52 22 2c 22 64 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 54 69 6d 65 22 3a 22 44 4f 4d 5f 49 4e 54 45 52 41 43 54 49 56 45 5f 54 49 4d 45 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 54 69 6d 65 22 3a 22 44 4f 4d 41 49 4e 5f 4c 4f 4f 4b 55 50 5f 54 49 4d 45 22 2c 22 65 78 70 65 72 69 6d 65 6e 74 42 72 61 6e 63 68 65 73 22 3a 22 45 58 50 45 52 49 4d 45 4e 54 5f 42 52 41 4e 43 48 45 53 22 2c 22 65 78 74 65 72 6e 61 6c 52 65 66 65 72
                                                                                                                                                                                                                      Data Ascii: ayoutShift":"CUMULATIVE_LAYOUT_SHIFT","documentCharset":"DOCUMENT_CHARSET","documentReferrer":"DOCUMENT_REFERRER","domInteractiveTime":"DOM_INTERACTIVE_TIME","domainLookupTime":"DOMAIN_LOOKUP_TIME","experimentBranches":"EXPERIMENT_BRANCHES","externalRefer
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1578INData Raw: 74 69 6d 65 73 74 61 6d 70 22 3a 22 54 49 4d 45 53 54 41 4d 50 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 54 49 4d 45 5a 4f 4e 45 22 2c 22 74 69 6d 65 7a 6f 6e 65 43 6f 64 65 22 3a 22 54 49 4d 45 5a 4f 4e 45 5f 43 4f 44 45 22 2c 22 74 69 74 6c 65 22 3a 22 54 49 54 4c 45 22 2c 22 74 6f 74 61 6c 45 6e 67 61 67 65 64 54 69 6d 65 22 3a 22 54 4f 54 41 4c 5f 45 4e 47 41 47 45 44 5f 54 49 4d 45 22 2c 22 75 61 63 68 22 3a 22 55 41 43 48 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 55 53 45 52 5f 41 47 45 4e 54 22 2c 22 76 69 65 77 65 72 22 3a 22 56 49 45 57 45 52 22 2c 22 76 69 65 77 70 6f 72 74 48 65 69 67 68 74 22 3a 22 56 49 45 57 50 4f 52 54 5f 48 45 49 47 48 54 22 2c 22 76 69 65 77 70 6f 72 74 57 69 64 74 68 22 3a 22 56 49 45 57 50 4f 52 54 5f 57 49 44 54 48
                                                                                                                                                                                                                      Data Ascii: timestamp":"TIMESTAMP","timezone":"TIMEZONE","timezoneCode":"TIMEZONE_CODE","title":"TITLE","totalEngagedTime":"TOTAL_ENGAGED_TIME","uach":"UACH","userAgent":"USER_AGENT","viewer":"VIEWER","viewportHeight":"VIEWPORT_HEIGHT","viewportWidth":"VIEWPORT_WIDTH
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1578INData Raw: 2e 68 6f 73 74 6e 61 6d 65 2c 22 2e 6c 6f 63 61 6c 68 6f 73 74 22 29 7c 7c 2f 5e 5c 2f 5c 2f 2f 2e 74 65 73 74 28 74 29 2c 27 25 73 20 25 73 20 6d 75 73 74 20 73 74 61 72 74 20 77 69 74 68 20 22 68 74 74 70 73 3a 2f 2f 22 20 6f 72 20 22 2f 2f 22 20 6f 72 20 62 65 20 72 65 6c 61 74 69 76 65 20 61 6e 64 20 73 65 72 76 65 64 20 66 72 6f 6d 20 65 69 74 68 65 72 20 68 74 74 70 73 20 6f 72 20 66 72 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 2e 20 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 3a 20 25 73 27 2c 69 2c 73 2c 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 47 74 28 74 29 7b 72 65 74 75 72 6e 20 78 74 2e 63 64 6e 50 72 6f 78 79 52 65 67 65 78 2e 74 65 73 74 28 48 74 28 74 29 2e 6f 72 69 67 69 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 74 2c 69 29 7b 69 66 28 21 74 7c
                                                                                                                                                                                                                      Data Ascii: .hostname,".localhost")||/^\/\//.test(t),'%s %s must start with "https://" or "//" or be relative and served from either https or from localhost. Invalid value: %s',i,s,t),t}function Gt(t){return xt.cdnProxyRegex.test(Ht(t).origin)}function Wt(t,i){if(!t|
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC1578INData Raw: 75 72 6e 20 51 74 28 74 2c 65 2c 22 64 65 6c 65 74 65 22 2c 44 61 74 65 2e 6e 6f 77 28 29 2d 31 65 33 2c 73 29 2c 73 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 74 2c 69 2c 73 2c 65 2c 6e 2c 72 2c 6f 29 7b 22 61 6d 70 70 72 6f 6a 65 63 74 2e 6f 72 67 22 3d 3d 6e 26 26 28 73 3d 22 64 65 6c 65 74 65 22 2c 65 3d 30 29 3b 63 6f 6e 73 74 20 68 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 69 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 29 2b 22 3b 20 70 61 74 68 3d 2f 22 2b 28 6e 3f 22 3b 20 64 6f 6d 61 69 6e 3d 22 2b 6e 3a 22 22 29 2b 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 65 29 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 2b 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                                                                                                                                                                                      Data Ascii: urn Qt(t,e,"delete",Date.now()-1e3,s),s}return null}function Qt(t,i,s,e,n,r,o){"ampproject.org"==n&&(s="delete",e=0);const h=encodeURIComponent(i)+"="+encodeURIComponent(s)+"; path=/"+(n?"; domain="+n:"")+"; expires="+new Date(e).toUTCString()+function(t,
                                                                                                                                                                                                                      2024-10-04 22:39:18 UTC1578INData Raw: 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 29 7b 74 2e 73 70 6c 69 63 65 28 73 2c 31 29 3b 63 6f 6e 73 74 7b 65 76 65 6e 74 73 3a 6e 7d 3d 65 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 69 6e 20 6e 29 6e 5b 74 5d 2e 73 70 6c 69 63 65 28 30 2c 31 2f 30 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 28 69 29 7d 29 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 69 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 69 3f 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 6d 70 2d 33 70 2d 73 65 6e 74 69 6e 65 6c 22 29 3a 22 61 6d 70 22 7d 66 75 6e 63 74 69 6f 6e 20 6c 69 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 5f 41 4d 50 5f 45 4d 42 45 44 5f 5f 7d 66 75 6e 63 74 69 6f 6e 20 66 69 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74
                                                                                                                                                                                                                      Data Ascii: e.contentWindow){t.splice(s,1);const{events:n}=e;for(const t in n)n[t].splice(0,1/0).forEach((t=>{t(i)}))}}}function ai(t,i){return i?t.getAttribute("data-amp-3p-sentinel"):"amp"}function li(t){return t.__AMP_EMBED__}function fi(t){return t.classList.cont


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      19192.168.2.449785172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC871OUTPOST /el/AGSKWxXIH5QdWJvNeXdxZFWVz-MZdp7i43ySIN4irkZyBPClUaSr7tfoci51mAThKFt7RmfIjKEWI0v_allB1HaiJ_3CQNAhJaisnytEUx53Yi75qChNAEszEm_6bDqmqTwOtBdsU8jTew== HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 155
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:17 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 30 38 31 35 35 35 36 34 37 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 31 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1728081555647,null,null,[[1,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                      2024-10-04 22:39:18 UTC1884INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:17 GMT
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-6uRjHwUZWrgVDFjHpLBC2A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmJw15BicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIiHY-rdxh1sAhcWLbnBrOSSlF8Yn5yfV5KaV6KbmFKsC2IXZSaVluQXobBTy0AqcvLT0zPz0uONDIxMDA0MjPUMzOILDADVjS9Y"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      20192.168.2.449788172.217.16.1294435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:18 UTC384OUTGET /rtv/032406252034000/v0/amp-ad-exit-0.1.mjs HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.ampproject.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:18 UTC1579INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                      Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 14931
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 18:26:56 GMT
                                                                                                                                                                                                                      Expires: Fri, 03 Oct 2025 18:26:56 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      ETag: "de79a6048671db85"
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Age: 101542
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:18 UTC1579INData Raw: 3b 0a 28 73 65 6c 66 2e 41 4d 50 3d 73 65 6c 66 2e 41 4d 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 7b 6d 3a 31 2c 76 3a 22 32 34 30 36 32 35 32 30 33 34 30 30 30 22 2c 6e 3a 22 61 6d 70 2d 61 64 2d 65 78 69 74 22 2c 65 76 3a 22 30 2e 31 22 2c 6c 3a 21 30 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 28 28 29 3d 3e 7b 76 61 72 20 6e 2c 7b 69 73 41 72 72 61 79 3a 65 7d 3d 41 72 72 61 79 2c 7b 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3a 69 2c 74 6f 53 74 72 69 6e 67 3a 72 7d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 22 6d 65 73 73 61 67 65 22 29 3b 69 66 28 6e 75 6c 6c 21 3d 6e 26
                                                                                                                                                                                                                      Data Ascii: ;(self.AMP=self.AMP||[]).push({m:1,v:"2406252034000",n:"amp-ad-exit",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:e}=Array,{hasOwnProperty:i,toString:r}=Object.prototype;function s(t){const n=Object.getOwnPropertyDescriptor(t,"message");if(null!=n&
                                                                                                                                                                                                                      2024-10-04 22:39:18 UTC1579INData Raw: 6e 63 74 69 6f 6e 20 67 28 74 29 7b 72 65 74 75 72 6e 20 6d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 72 65 74 75 72 6e 20 64 2e 64 65 76 7c 7c 28 64 2e 64 65 76 3d 6d 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 2c 6e 2c 65 2c 69 2c 72 2c 73 2c 6f 2c 63 2c 75 2c 6c 2c 61 29 7b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 6e 2c 65 2c 69 2c 72 2c 73 2c 6f 2c 63 2c 75 2c 6c 2c 61 29 7b 72 65 74 75 72 6e 20 62 28 29 2e 61 73 73 65 72 74 28 74 2c 6e 2c 65 2c 69 2c 72 2c 73 2c 6f 2c 63 2c 75 2c 6c 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 6e 2c 65 2c 69 29 7b 63 6f 6e 73 74 20 72 3d 6a 28 74 29 2c 73 3d 53 28 72 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 2c 69 2c 72 2c 73 29 7b 63 6f 6e 73 74 20 6f 3d 50 28 74 29
                                                                                                                                                                                                                      Data Ascii: nction g(t){return m()}function y(){return d.dev||(d.dev=m())}function _(t,n,e,i,r,s,o,c,u,l,a){return t}function A(t,n,e,i,r,s,o,c,u,l,a){return b().assert(t,n,e,i,r,s,o,c,u,l,a)}function I(t,n,e,i){const r=j(t),s=S(r);!function(t,n,e,i,r,s){const o=P(t)
                                                                                                                                                                                                                      2024-10-04 22:39:18 UTC1579INData Raw: 2c 63 6f 6e 74 65 78 74 3a 6e 75 6c 6c 2c 63 74 6f 72 3a 6e 75 6c 6c 7d 7d 76 61 72 20 43 3d 22 68 6f 73 74 2d 76 69 73 69 62 69 6c 69 74 79 22 2c 44 3d 22 68 6f 73 74 2d 66 75 6c 6c 73 63 72 65 65 6e 22 2c 46 3d 22 68 6f 73 74 2d 65 78 69 74 22 2c 4d 3d 63 6c 61 73 73 7b 73 74 61 74 69 63 20 69 73 41 76 61 69 6c 61 62 6c 65 28 74 29 7b 72 65 74 75 72 6e 21 21 28 6e 3d 74 2c 6a 28 6e 29 29 2e 67 65 74 48 65 61 64 4e 6f 64 65 28 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 63 72 69 70 74 5b 68 6f 73 74 2d 73 65 72 76 69 63 65 5d 22 29 3b 76 61 72 20 6e 7d 73 74 61 74 69 63 20 76 69 73 69 62 69 6c 69 74 79 46 6f 72 44 6f 63 28 74 29 7b 72 65 74 75 72 6e 20 54 28 74 2c 43 29 7d 73 74 61 74 69 63 20 69 6e 73 74 61 6c 6c 56 69 73 69 62 69 6c 69 74 79
                                                                                                                                                                                                                      Data Ascii: ,context:null,ctor:null}}var C="host-visibility",D="host-fullscreen",F="host-exit",M=class{static isAvailable(t){return!!(n=t,j(n)).getHeadNode().querySelector("script[host-service]");var n}static visibilityForDoc(t){return T(t,C)}static installVisibility
                                                                                                                                                                                                                      2024-10-04 22:39:18 UTC1579INData Raw: 28 47 28 7b 7d 2c 42 29 2c 7b 7d 2c 7b 22 62 67 22 3a 22 68 74 74 70 73 3a 2f 2f 74 70 63 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 62 34 61 2f 65 78 70 65 72 69 6d 65 6e 74 61 6c 2f 62 34 61 2d 72 75 6e 6e 65 72 2e 68 74 6d 6c 22 7d 29 2c 42 29 3b 66 75 6e 63 74 69 6f 6e 20 4a 28 74 2c 6e 2c 65 29 7b 69 66 28 41 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 66 69 6e 61 6c 55 72 6c 2c 22 66 69 6e 61 6c 55 72 6c 20 6f 66 20 74 61 72 67 65 74 20 27 25 73 27 20 6d 75 73 74 20 62 65 20 61 20 73 74 72 69 6e 67 22 2c 74 29 2c 6e 2e 66 69 6c 74 65 72 73 26 26 6e 2e 66 69 6c 74 65 72 73 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 41 28 65 2e 66 69 6c 74 65 72 73 5b 74 5d 2c 22 66 69 6c 74 65 72 20 27 25 73 27 20 6e 6f 74 20
                                                                                                                                                                                                                      Data Ascii: (G({},B),{},{"bg":"https://tpc.googlesyndication.com/b4a/experimental/b4a-runner.html"}),B);function J(t,n,e){if(A("string"==typeof n.finalUrl,"finalUrl of target '%s' must be a string",t),n.filters&&n.filters.forEach((t=>{A(e.filters[t],"filter '%s' not
                                                                                                                                                                                                                      2024-10-04 22:39:18 UTC1579INData Raw: 74 74 6f 6d 7d 6f 6e 4c 61 79 6f 75 74 4d 65 61 73 75 72 65 28 29 7b 74 68 69 73 2e 73 49 2e 67 65 74 56 73 79 6e 63 28 29 2e 6d 65 61 73 75 72 65 28 28 28 29 3d 3e 7b 63 6f 6e 73 74 7b 77 69 6e 3a 74 7d 3d 74 68 69 73 2e 73 49 3b 69 66 28 74 68 69 73 2e 72 49 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 68 69 73 2e 72 49 29 3b 41 28 6e 2c 60 72 65 6c 61 74 69 76 65 54 6f 20 65 6c 65 6d 65 6e 74 20 24 7b 74 68 69 73 2e 72 49 7d 20 6e 6f 74 20 66 6f 75 6e 64 2e 60 29 3b 63 6f 6e 73 74 20 65 3d 6e 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 74 68 69 73 2e 6f 49 2e 6c 65 66 74 3d 65 2e 6c 65 66 74 2c 74 68 69 73 2e 6f 49 2e 74 6f 70 3d 65 2e 74 6f 70 2c 74 68 69 73
                                                                                                                                                                                                                      Data Ascii: ttom}onLayoutMeasure(){this.sI.getVsync().measure((()=>{const{win:t}=this.sI;if(this.rI){const n=t.document.querySelector(this.rI);A(n,`relativeTo element ${this.rI} not found.`);const e=n.getBoundingClientRect();this.oI.left=e.left,this.oI.top=e.top,this
                                                                                                                                                                                                                      2024-10-04 22:39:18 UTC1579INData Raw: 65 78 69 74 28 74 29 7b 63 6f 6e 73 74 7b 61 72 67 73 3a 6e 7d 3d 74 3b 6c 65 74 20 65 2c 7b 65 76 65 6e 74 3a 69 7d 3d 74 3b 41 28 22 76 61 72 69 61 62 6c 65 22 69 6e 20 6e 21 3d 22 74 61 72 67 65 74 22 69 6e 20 6e 2c 22 4f 6e 65 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 6f 66 20 27 74 61 72 67 65 74 27 20 61 6e 64 20 27 76 61 72 69 61 62 6c 65 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 22 29 2c 22 76 61 72 69 61 62 6c 65 22 69 6e 20 6e 3f 28 65 3d 74 68 69 73 2e 75 49 5b 6e 2e 76 61 72 69 61 62 6c 65 5d 2c 65 7c 7c 28 65 3d 6e 2e 64 65 66 61 75 6c 74 29 2c 41 28 65 2c 60 56 61 72 69 61 62 6c 65 20 74 61 72 67 65 74 20 6e 6f 74 20 66 6f 75 6e 64 2c 20 76 61 72 69 61 62 6c 65 3a 27 24 7b 6e 2e 76 61 72 69 61 62 6c 65 7d 27 2c 20 64 65 66 61
                                                                                                                                                                                                                      Data Ascii: exit(t){const{args:n}=t;let e,{event:i}=t;A("variable"in n!="target"in n,"One and only one of 'target' and 'variable' must be specified"),"variable"in n?(e=this.uI[n.variable],e||(e=n.default),A(e,`Variable target not found, variable:'${n.variable}', defa
                                                                                                                                                                                                                      2024-10-04 22:39:18 UTC1579INData Raw: 53 69 67 6e 61 6c 29 7b 63 6f 6e 73 74 20 74 3d 72 2e 65 78 70 61 6e 64 53 74 72 69 6e 67 53 79 6e 63 28 6f 2e 69 66 72 61 6d 65 54 72 61 6e 73 70 6f 72 74 53 69 67 6e 61 6c 2c 7b 22 49 46 52 41 4d 45 5f 54 52 41 4e 53 50 4f 52 54 5f 53 49 47 4e 41 4c 22 3a 28 74 2c 6e 29 3d 3e 7b 69 66 28 21 74 7c 7c 21 6e 29 72 65 74 75 72 6e 22 22 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 68 49 5b 74 5d 3b 72 65 74 75 72 6e 20 65 26 26 6e 20 69 6e 20 65 3f 65 5b 6e 5d 3a 76 6f 69 64 20 30 7d 7d 29 3b 69 66 28 6f 2e 69 66 72 61 6d 65 54 72 61 6e 73 70 6f 72 74 53 69 67 6e 61 6c 3d 3d 60 49 46 52 41 4d 45 5f 54 52 41 4e 53 50 4f 52 54 5f 53 49 47 4e 41 4c 24 7b 74 7d 60 29 79 28 29 2e 65 72 72 6f 72 28 6e 74 2c 22 49 6e 76 61 6c 69 64 20 49 46 52 41 4d 45 5f 54 52 41 4e
                                                                                                                                                                                                                      Data Ascii: Signal){const t=r.expandStringSync(o.iframeTransportSignal,{"IFRAME_TRANSPORT_SIGNAL":(t,n)=>{if(!t||!n)return"";const e=this.hI[t];return e&&n in e?e[n]:void 0}});if(o.iframeTransportSignal==`IFRAME_TRANSPORT_SIGNAL${t}`)y().error(nt,"Invalid IFRAME_TRAN
                                                                                                                                                                                                                      2024-10-04 22:39:18 UTC1579INData Raw: 6f 66 20 74 2c 22 27 74 61 72 67 65 74 73 27 20 6d 75 73 74 20 62 65 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 69 6e 20 74 29 4a 28 65 2c 74 5b 65 5d 2c 6e 29 7d 28 74 2e 74 61 72 67 65 74 73 2c 74 29 2c 74 7d 28 75 28 6e 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 29 3b 6c 65 74 20 65 3b 73 3d 74 2e 6f 70 74 69 6f 6e 73 2c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 72 2e 63 61 6c 6c 28 73 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 2e 6f 70 74 69 6f 6e 73 2e 73 74 61 72 74 54 69 6d 69 6e 67 45 76 65 6e 74 26 26 28 65 3d 74 2e 6f 70 74 69 6f 6e 73 2e 73 74 61 72 74 54 69 6d 69 6e 67 45 76 65 6e 74 2c 74 68 69 73 2e 6c 49 2e 73 70 6c 69 63 65 28 30 2c 31 2c 5f 28 51 28 22 6d 69 6e 44 65 6c 61
                                                                                                                                                                                                                      Data Ascii: of t,"'targets' must be an object");for(const e in t)J(e,t[e],n)}(t.targets,t),t}(u(n.textContent));let e;s=t.options,"[object Object]"===r.call(s)&&"string"==typeof t.options.startTimingEvent&&(e=t.options.startTimingEvent,this.lI.splice(0,1,_(Q("minDela
                                                                                                                                                                                                                      2024-10-04 22:39:18 UTC1579INData Raw: 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 63 6f 6e 73 74 20 65 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 2e 64 65 66 61 75 6c 74 56 69 65 77 2c 69 3d 6e 7c 7c 4f 28 65 29 3b 69 66 28 65 26 26 65 21 3d 69 26 26 4f 28 65 29 3d 3d 69 29 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 74 2c 6e 29 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 69 66 28 22 41 4d 50 2d 41 44 22 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 29 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 65 2e 67 65 74 52 65 73 6f 75 72 63 65 49 64 28 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72
                                                                                                                                                                                                                      Data Ascii: urn function(t,n){try{const e=function(t,n){const e=(t.ownerDocument||t).defaultView,i=n||O(e);if(e&&e!=i&&O(e)==i)try{return e.frameElement}catch(t){}return null}(t,n).parentElement;if("AMP-AD"==e.nodeName)return String(e.getResourceId())}catch(t){}retur
                                                                                                                                                                                                                      2024-10-04 22:39:18 UTC720INData Raw: 65 74 75 72 6e 20 74 2e 64 61 74 61 7d 28 74 29 29 3b 6e 26 26 22 69 66 72 61 6d 65 2d 74 72 61 6e 73 70 6f 72 74 2d 72 65 73 70 6f 6e 73 65 22 3d 3d 6e 2e 74 79 70 65 26 26 28 74 68 69 73 2e 49 49 28 6e 2c 74 2e 6f 72 69 67 69 6e 29 2c 6e 2e 63 72 65 61 74 69 76 65 49 64 3d 3d 74 68 69 73 2e 70 49 26 26 28 74 68 69 73 2e 68 49 5b 6e 2e 76 65 6e 64 6f 72 5d 3d 6e 2e 6d 65 73 73 61 67 65 29 29 7d 29 2c 76 6f 69 64 20 30 29 29 29 7d 49 49 28 74 2c 6e 29 7b 41 28 74 2e 6d 65 73 73 61 67 65 2c 22 52 65 63 65 69 76 65 64 20 65 6d 70 74 79 20 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 33 70 20 61 6e 61 6c 79 74 69 63 73 20 66 72 61 6d 65 22 29 2c 41 28 74 2e 63 72 65 61 74 69 76 65 49 64 2c 22 52 65 63 65 69 76 65 64 20 6d 61 6c 66 6f 72 6d 65 64 20 6d 65 73 73
                                                                                                                                                                                                                      Data Ascii: eturn t.data}(t));n&&"iframe-transport-response"==n.type&&(this.II(n,t.origin),n.creativeId==this.pI&&(this.hI[n.vendor]=n.message))}),void 0)))}II(t,n){A(t.message,"Received empty response from 3p analytics frame"),A(t.creativeId,"Received malformed mess


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      21192.168.2.449789172.217.16.1934435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC569OUTGET /rtv/032406252034000/v0/amp-fit-text-0.1.mjs HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.ampproject.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                      Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 5164
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Tue, 01 Oct 2024 08:06:37 GMT
                                                                                                                                                                                                                      Expires: Wed, 01 Oct 2025 08:06:37 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      ETag: "b7204740773aee25"
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Age: 311562
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 3b 0a 28 73 65 6c 66 2e 41 4d 50 3d 73 65 6c 66 2e 41 4d 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 7b 6d 3a 31 2c 76 3a 22 32 34 30 36 32 35 32 30 33 34 30 30 30 22 2c 6e 3a 22 61 6d 70 2d 66 69 74 2d 74 65 78 74 22 2c 65 76 3a 22 30 2e 31 22 2c 6c 3a 21 30 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 28 28 29 3d 3e 7b 76 61 72 20 6e 2c 7b 69 73 41 72 72 61 79 3a 69 7d 3d 41 72 72 61 79 2c 7b 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3a 65 2c 74 6f 53 74 72 69 6e 67 3a 6f 7d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 29 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 28 69 3d 6e 29 26 26 69 73 46 69 6e 69 74 65 28 69 29 3f
                                                                                                                                                                                                                      Data Ascii: ;(self.AMP=self.AMP||[]).push({m:1,v:"2406252034000",n:"amp-fit-text",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:i}=Array,{hasOwnProperty:e,toString:o}=Object.prototype;function r(t){const n=parseFloat(t);return"number"==typeof(i=n)&&isFinite(i)?
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 74 7c 7c 22 66 6c 75 69 64 22 3d 3d 74 7c 7c 22 69 6e 74 72 69 6e 73 69 63 22 3d 3d 74 7d 28 74 29 7d 62 75 69 6c 64 43 61 6c 6c 62 61 63 6b 28 29 7b 63 6f 6e 73 74 7b 65 6c 65 6d 65 6e 74 3a 74 7d 3d 74 68 69 73 2c 7b 63 6f 6e 74 65 6e 74 3a 6e 2c 63 6f 6e 74 65 6e 74 57 72 61 70 70 65 72 3a 69 2c 6d 65 61 73 75 72 65 72 3a 65 7d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 69 2d 61 6d 70 68 74 6d 6c 2d 73 73 72 22 29 7d 28 74 29 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 24 7b 61 28 6d 29 7d 60 29 2c 69 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28
                                                                                                                                                                                                                      Data Ascii: t||"fluid"==t||"intrinsic"==t}(t)}buildCallback(){const{element:t}=this,{content:n,contentWrapper:i,measurer:e}=function(t){if(function(t){return t.hasAttribute("i-amphtml-ssr")}(t))return function(t){const n=t.querySelector(`.${a(m)}`),i=t.querySelector(
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 69 6e 2e 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 6c 65 74 20 65 3d 30 2c 6f 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 72 28 69 29 7b 6f 3d 6e 75 6c 6c 2c 65 3d 74 2e 73 65 74 54 69 6d 65 6f 75 74 28 73 2c 31 30 30 29 2c 6e 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 65 3d 30 2c 6f 26 26 72 28 6f 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 74 29 7b 65 3f 6f 3d 74 3a 72 28 74 29 7d 7d 28 74 68 69 73 2e 77 69 6e 2c 28 28 29 3d 3e 74 68 69 73 2e 6d 75 74 61 74 65 45 6c 65 6d 65 6e 74 28 28 28 29 3d 3e 7b 74 68 69 73 2e 77 6f 74 28 29 2c 74 68 69 73 2e 6d 67 28 29 7d 29 29 29 29 29 3b 74 2e 6f 62 73 65 72 76 65 28 74 68 69 73 2e 6d 59 29 2c 74 2e
                                                                                                                                                                                                                      Data Ascii: in.ResizeObserver(function(t,n,i){let e=0,o=null;function r(i){o=null,e=t.setTimeout(s,100),n.apply(null,i)}function s(){e=0,o&&r(o)}return function(...t){e?o=t:r(t)}}(this.win,(()=>this.mutateElement((()=>{this.wot(),this.mg()})))));t.observe(this.mY),t.
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC430INData Raw: 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 69 2d 61 6d 70 68 74 6d 6c 2d 66 69 74 2d 74 65 78 74 2d 6d 65 61 73 75 72 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 7a 2d 69 6e 64 65 78 3a 31 21 69 6d 70 6f 72 74 61 6e 74 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 5c 6e 2f 2a 23 20 73 6f 75 72 63
                                                                                                                                                                                                                      Data Ascii: isplay:block;display:-webkit-box;-webkit-box-orient:vertical;overflow:hidden}.i-amphtml-fit-text-measurer{position:absolute!important;top:0!important;left:0!important;z-index:1!important;visibility:hidden!important;line-height:1.15em!important}\n/*# sourc


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      22192.168.2.449793172.217.16.1934435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC565OUTGET /rtv/032406252034000/v0/amp-form-0.1.mjs HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.ampproject.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1577INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                      Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 41185
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 19:56:58 GMT
                                                                                                                                                                                                                      Expires: Sat, 04 Oct 2025 19:56:58 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      ETag: "c65b00eac3dcf073"
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Age: 9741
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1577INData Raw: 3b 0a 28 73 65 6c 66 2e 41 4d 50 3d 73 65 6c 66 2e 41 4d 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 7b 6d 3a 31 2c 76 3a 22 32 34 30 36 32 35 32 30 33 34 30 30 30 22 2c 6e 3a 22 61 6d 70 2d 66 6f 72 6d 22 2c 65 76 3a 22 30 2e 31 22 2c 6c 3a 21 30 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 28 28 29 3d 3e 7b 76 61 72 20 69 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 29 7d 76 61 72 20 73 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 69 29 3d 3e 7b 74 68 69 73 2e 72 65 73 6f 6c 76 65 3d 74 2c 74 68 69 73 2e 72 65 6a 65 63 74 3d 69 7d 29 29 7d 7d 3b 66
                                                                                                                                                                                                                      Data Ascii: ;(self.AMP=self.AMP||[]).push({m:1,v:"2406252034000",n:"amp-form",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function e(){return i||(i=Promise.resolve(void 0))}var s=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}};f
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1577INData Raw: 70 75 73 68 28 64 29 29 7d 63 6f 6e 73 74 20 6f 3d 52 28 74 29 3b 69 66 28 6e 75 6c 6c 21 3d 6f 26 26 6f 2e 6e 61 6d 65 29 7b 63 6f 6e 73 74 7b 6e 61 6d 65 3a 74 2c 76 61 6c 75 65 3a 69 7d 3d 6f 3b 76 6f 69 64 20 30 3d 3d 3d 65 5b 74 5d 26 26 28 65 5b 74 5d 3d 5b 5d 29 2c 65 5b 74 5d 2e 70 75 73 68 28 69 29 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 30 3d 3d 65 5b 74 5d 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 74 5d 7d 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 29 7b 63 6f 6e 73 74 7b 65 6c 65 6d 65 6e 74 73 3a 69 7d 3d 74 2c 7b 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3a 65 7d 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 73 3d 72 28 69 29 2e 66 69 6c 74 65 72 28 67
                                                                                                                                                                                                                      Data Ascii: push(d))}const o=R(t);if(null!=o&&o.name){const{name:t,value:i}=o;void 0===e[t]&&(e[t]=[]),e[t].push(i)}return Object.keys(e).forEach((t=>{0==e[t].length&&delete e[t]})),e}function R(t){const{elements:i}=t,{activeElement:e}=t.ownerDocument,s=r(i).filter(g
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1577INData Raw: 28 47 28 7a 28 74 29 29 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 74 2c 69 29 7b 63 6f 6e 73 74 20 65 3d 47 28 7a 28 74 29 29 3b 72 65 74 75 72 6e 20 57 28 65 2c 69 29 3f 71 28 65 2c 69 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 63 6f 6e 73 74 20 65 3d 42 28 74 2c 69 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 6e 3d 4a 28 74 29 3b 72 65 74 75 72 6e 20 6e 5b 69 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 73 2c 7b 70 72 6f 6d 69 73 65 3a 69 2c 72 65 6a 65 63 74 3a 65 2c 72 65 73 6f 6c 76 65 3a 6e 7d 3d 74 3b 72 65 74 75 72 6e 20 69 2e 63 61 74 63 68 28 28 28 29 3d 3e 7b 7d 29 29 2c 7b 6f 62 6a 3a 6e 75 6c 6c 2c 70
                                                                                                                                                                                                                      Data Ascii: (G(z(t)),i)}function U(t,i){const e=G(z(t));return W(e,i)?q(e,i):null}function H(t,i){return function(t,i){const e=B(t,i);if(e)return e;const n=J(t);return n[i]=function(){const t=new s,{promise:i,reject:e,resolve:n}=t;return i.catch((()=>{})),{obj:null,p
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1577INData Raw: 72 65 74 75 72 6e 20 59 7d 28 29 2c 75 3d 21 28 6e 75 6c 6c 3d 3d 73 7c 7c 21 73 2e 63 61 70 74 75 72 65 29 3b 72 65 74 75 72 6e 20 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2c 6f 2c 63 3f 73 3a 75 29 2c 28 29 3d 3e 7b 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2c 6f 2c 63 3f 73 3a 75 29 2c 72 3d 6e 75 6c 6c 2c 6e 3d 6e 75 6c 6c 2c 6f 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 74 28 74 2c 69 2c 65 2c 73 29 7b 63 6f 6e 73 74 20 6e 3d 7b 64 65 74 61 69 6c 3a 65 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6e 2c 73 29 2c 6e 65 77 20 74 2e 43 75 73 74 6f 6d 45 76 65 6e 74 28 69 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 74 2c 69 2c 65 2c 73 29 7b 72 65
                                                                                                                                                                                                                      Data Ascii: return Y}(),u=!(null==s||!s.capture);return n.addEventListener(i,o,c?s:u),()=>{null==n||n.removeEventListener(i,o,c?s:u),r=null,n=null,o=null}}function st(t,i,e,s){const n={detail:e};return Object.assign(n,s),new t.CustomEvent(i,n)}function nt(t,i,e,s){re
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1577INData Raw: 68 69 73 2e 69 58 2e 61 70 70 65 6e 64 28 74 2c 69 29 7d 64 65 6c 65 74 65 28 74 29 7b 74 68 69 73 2e 69 58 2e 64 65 6c 65 74 65 28 74 29 7d 65 6e 74 72 69 65 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 58 2e 65 6e 74 72 69 65 73 28 29 7d 67 65 74 46 6f 72 6d 44 61 74 61 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 58 7d 7d 2c 66 74 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 6c 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 73 75 70 65 72 28 74 29 2c 74 26 26 54 28 74 2e 65 6c 65 6d 65 6e 74 73 2c 28 74 3d 3e 7b 22 66 69 6c 65 22 3d 3d 74 2e 74 79 70 65 26 26 30 3d 3d 74 2e 66 69 6c 65 73 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 69 58 2e 64 65 6c 65 74 65 28 74 2e 6e 61 6d 65 29 2c 74 68 69 73 2e 69 58 2e 61 70 70 65 6e 64 28 74 2e 6e
                                                                                                                                                                                                                      Data Ascii: his.iX.append(t,i)}delete(t){this.iX.delete(t)}entries(){return this.iX.entries()}getFormData(){return this.iX}},ft=class extends lt{constructor(t){super(t),t&&T(t.elements,(t=>{"file"==t.type&&0==t.files.length&&(this.iX.delete(t.name),this.iX.append(t.n
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1577INData Raw: 2e 62 6f 64 79 3b 65 2e 68 65 61 64 65 72 73 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 5d 3d 22 6d 75 6c 74 69 70 61 72 74 2f 66 6f 72 6d 2d 64 61 74 61 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2c 65 2e 62 6f 64 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 69 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 74 2e 6e 65 78 74 28 29 3b 21 65 2e 64 6f 6e 65 3b 65 3d 74 2e 6e 65 78 74 28 29 29 69 2e 70 75 73 68 28 65 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 69 7d 28 74 2e 65 6e 74 72 69 65 73 28 29 29 7d 76 61 72 20 73 3b 72 65 74 75 72 6e 7b 69 6e 70 75 74 3a 74 2c 69 6e 69 74 3a 65 7d 7d 76 61 72 20 52 74 3d 5b 22 57 65 62 6b 69 74 22 2c 22 77 65 62 6b 69 74 22 2c 22 4d 6f 7a 22 2c 22 6d 6f 7a 22 2c 22 6d 73 22 2c 22 4f 22 2c 22 6f 22 5d
                                                                                                                                                                                                                      Data Ascii: .body;e.headers["Content-Type"]="multipart/form-data;charset=utf-8",e.body=function(t){const i=[];for(let e=t.next();!e.done;e=t.next())i.push(e.value);return i}(t.entries())}var s;return{input:t,init:e}}var Rt=["Webkit","webkit","Moz","moz","ms","O","o"]
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1577INData Raw: 3d 3d 69 2e 74 61 67 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 69 3d 51 28 74 29 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 69 2e 6d 65 61 73 75 72 65 45 6c 65 6d 65 6e 74 28 28 28 29 3d 3e 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 29 2c 72 74 28 74 2c 22 6d 6f 75 73 65 75 70 22 29 5d 29 2e 74 68 65 6e 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 73 3d 65 5b 30 5d 3b 6c 65 74 20 6e 3d 30 3b 72 65 74 75 72 6e 20 69 2e 6d 65 61 73 75 72 65 4d 75 74 61 74 65 45 6c 65 6d 65 6e 74 28 74 2c 28 28 29 3d 3e 7b 6e 3d 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 7d 29 2c 28 28 29 3d 3e 7b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 69 21 3d 65 26 26 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 53 74 29 7d 28 74 2c 73 2c 6e 29 7d
                                                                                                                                                                                                                      Data Ascii: ==i.tagName&&function(t){const i=Q(t);Promise.all([i.measureElement((()=>t.scrollHeight)),rt(t,"mouseup")]).then((e=>{const s=e[0];let n=0;return i.measureMutateElement(t,(()=>{n=t.scrollHeight}),(()=>{!function(t,i,e){i!=e&&t.removeAttribute(St)}(t,s,n)}
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1577INData Raw: 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3d 3d 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 62 6f 78 2d 73 69 7a 69 6e 67 22 29 3f 2d 70 61 72 73 65 49 6e 74 28 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 29 2c 31 30 29 2d 70 61 72 73 65 49 6e 74 28 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 29 2c 31 30 29 3a 70 61 72 73 65 49 6e 74 28 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 22 29 2c 31 30 29 2b 70 61 72 73 65 49 6e 74 28 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 22 29 2c 31 30 29 7d 29 2c
                                                                                                                                                                                                                      Data Ascii: "content-box"==i.getPropertyValue("box-sizing")?-parseInt(i.getPropertyValue("padding-top"),10)-parseInt(i.getPropertyValue("padding-bottom"),10):parseInt(i.getPropertyValue("border-top-width"),10)+parseInt(i.getPropertyValue("border-bottom-width"),10)}),
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1577INData Raw: 74 28 22 64 69 76 22 29 3b 69 2e 69 64 3d 60 62 75 62 62 6c 65 2d 6d 65 73 73 61 67 65 2d 24 7b 74 2e 69 64 7d 60 2c 69 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 74 2e 6d 65 73 73 61 67 65 2c 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 65 64 62 79 22 2c 69 2e 69 64 29 2c 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 61 6c 65 72 74 22 29 2c 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 69 76 65 22 2c 22 61 73 73 65 72 74 69 76 65 22 29 2c 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2c 77 74 28 74 2e 62 75 62 62 6c
                                                                                                                                                                                                                      Data Ascii: t("div");i.id=`bubble-message-${t.id}`,i.textContent=t.message,t.bubbleElement.setAttribute("aria-labeledby",i.id),t.bubbleElement.setAttribute("role","alert"),t.bubbleElement.setAttribute("aria-live","assertive"),t.bubbleElement.appendChild(i),wt(t.bubbl
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1577INData Raw: 76 75 3d 69 74 28 74 29 2c 74 68 69 73 2e 47 6e 3d 44 28 74 2e 77 69 6e 2c 22 76 73 79 6e 63 22 29 2c 74 68 69 73 2e 6f 58 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 58 3d 22 22 2c 74 68 69 73 2e 24 69 3d 21 31 2c 74 68 69 73 2e 75 58 3d 74 2e 77 69 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 77 74 28 74 68 69 73 2e 75 58 2c 21 31 29 2c 74 68 69 73 2e 75 58 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 2d 61 6d 70 68 74 6d 6c 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 62 75 62 62 6c 65 22 29 2c 74 68 69 73 2e 75 58 2e 5f 5f 42 55 42 42 4c 45 5f 4f 42 4a 3d 74 68 69 73 2c 74 2e 67 65 74 42 6f 64 79 28 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 75 58 29 7d 69 73 41 63 74 69 76 65 4f 6e 28 74 29 7b 72
                                                                                                                                                                                                                      Data Ascii: vu=it(t),this.Gn=D(t.win,"vsync"),this.oX=null,this.cX="",this.$i=!1,this.uX=t.win.document.createElement("div"),wt(this.uX,!1),this.uX.classList.add("i-amphtml-validation-bubble"),this.uX.__BUBBLE_OBJ=this,t.getBody().appendChild(this.uX)}isActiveOn(t){r


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      23192.168.2.449792172.217.16.1934435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC568OUTGET /rtv/012406241625000/v0/amp-ad-exit-0.1.mjs HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.ampproject.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                      Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 14931
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 18:21:42 GMT
                                                                                                                                                                                                                      Expires: Sat, 04 Oct 2025 18:21:42 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      ETag: "a54ee7ef81300879"
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Age: 15457
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 3b 0a 28 73 65 6c 66 2e 41 4d 50 3d 73 65 6c 66 2e 41 4d 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 7b 6d 3a 31 2c 76 3a 22 32 34 30 36 32 34 31 36 32 35 30 30 30 22 2c 6e 3a 22 61 6d 70 2d 61 64 2d 65 78 69 74 22 2c 65 76 3a 22 30 2e 31 22 2c 6c 3a 21 30 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 28 28 29 3d 3e 7b 76 61 72 20 6e 2c 7b 69 73 41 72 72 61 79 3a 65 7d 3d 41 72 72 61 79 2c 7b 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3a 69 2c 74 6f 53 74 72 69 6e 67 3a 72 7d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 22 6d 65 73 73 61 67 65 22 29 3b 69 66 28 6e 75 6c 6c 21 3d 6e 26
                                                                                                                                                                                                                      Data Ascii: ;(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-ad-exit",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:e}=Array,{hasOwnProperty:i,toString:r}=Object.prototype;function s(t){const n=Object.getOwnPropertyDescriptor(t,"message");if(null!=n&
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 75 6e 63 74 69 6f 6e 20 67 28 74 29 7b 72 65 74 75 72 6e 20 6d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 72 65 74 75 72 6e 20 64 2e 64 65 76 7c 7c 28 64 2e 64 65 76 3d 6d 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 2c 6e 2c 65 2c 69 2c 72 2c 73 2c 6f 2c 63 2c 75 2c 6c 2c 61 29 7b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 6e 2c 65 2c 69 2c 72 2c 73 2c 6f 2c 63 2c 75 2c 6c 2c 61 29 7b 72 65 74 75 72 6e 20 62 28 29 2e 61 73 73 65 72 74 28 74 2c 6e 2c 65 2c 69 2c 72 2c 73 2c 6f 2c 63 2c 75 2c 6c 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 6e 2c 65 2c 69 29 7b 63 6f 6e 73 74 20 72 3d 6a 28 74 29 2c 73 3d 53 28 72 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 2c 69 2c 72 2c 73 29 7b 63 6f 6e 73 74 20 6f 3d 50 28 74
                                                                                                                                                                                                                      Data Ascii: unction g(t){return m()}function y(){return d.dev||(d.dev=m())}function _(t,n,e,i,r,s,o,c,u,l,a){return t}function A(t,n,e,i,r,s,o,c,u,l,a){return b().assert(t,n,e,i,r,s,o,c,u,l,a)}function I(t,n,e,i){const r=j(t),s=S(r);!function(t,n,e,i,r,s){const o=P(t
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 3a 65 2c 63 6f 6e 74 65 78 74 3a 6e 75 6c 6c 2c 63 74 6f 72 3a 6e 75 6c 6c 7d 7d 76 61 72 20 43 3d 22 68 6f 73 74 2d 76 69 73 69 62 69 6c 69 74 79 22 2c 44 3d 22 68 6f 73 74 2d 66 75 6c 6c 73 63 72 65 65 6e 22 2c 46 3d 22 68 6f 73 74 2d 65 78 69 74 22 2c 4d 3d 63 6c 61 73 73 7b 73 74 61 74 69 63 20 69 73 41 76 61 69 6c 61 62 6c 65 28 74 29 7b 72 65 74 75 72 6e 21 21 28 6e 3d 74 2c 6a 28 6e 29 29 2e 67 65 74 48 65 61 64 4e 6f 64 65 28 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 63 72 69 70 74 5b 68 6f 73 74 2d 73 65 72 76 69 63 65 5d 22 29 3b 76 61 72 20 6e 7d 73 74 61 74 69 63 20 76 69 73 69 62 69 6c 69 74 79 46 6f 72 44 6f 63 28 74 29 7b 72 65 74 75 72 6e 20 54 28 74 2c 43 29 7d 73 74 61 74 69 63 20 69 6e 73 74 61 6c 6c 56 69 73 69 62 69 6c 69
                                                                                                                                                                                                                      Data Ascii: :e,context:null,ctor:null}}var C="host-visibility",D="host-fullscreen",F="host-exit",M=class{static isAvailable(t){return!!(n=t,j(n)).getHeadNode().querySelector("script[host-service]");var n}static visibilityForDoc(t){return T(t,C)}static installVisibili
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 3d 28 47 28 47 28 7b 7d 2c 42 29 2c 7b 7d 2c 7b 22 62 67 22 3a 22 68 74 74 70 73 3a 2f 2f 74 70 63 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 62 34 61 2f 65 78 70 65 72 69 6d 65 6e 74 61 6c 2f 62 34 61 2d 72 75 6e 6e 65 72 2e 68 74 6d 6c 22 7d 29 2c 42 29 3b 66 75 6e 63 74 69 6f 6e 20 4a 28 74 2c 6e 2c 65 29 7b 69 66 28 41 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 66 69 6e 61 6c 55 72 6c 2c 22 66 69 6e 61 6c 55 72 6c 20 6f 66 20 74 61 72 67 65 74 20 27 25 73 27 20 6d 75 73 74 20 62 65 20 61 20 73 74 72 69 6e 67 22 2c 74 29 2c 6e 2e 66 69 6c 74 65 72 73 26 26 6e 2e 66 69 6c 74 65 72 73 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 41 28 65 2e 66 69 6c 74 65 72 73 5b 74 5d 2c 22 66 69 6c 74 65 72 20 27 25 73 27 20 6e
                                                                                                                                                                                                                      Data Ascii: =(G(G({},B),{},{"bg":"https://tpc.googlesyndication.com/b4a/experimental/b4a-runner.html"}),B);function J(t,n,e){if(A("string"==typeof n.finalUrl,"finalUrl of target '%s' must be a string",t),n.filters&&n.filters.forEach((t=>{A(e.filters[t],"filter '%s' n
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 6a 2e 62 6f 74 74 6f 6d 7d 6f 6e 4c 61 79 6f 75 74 4d 65 61 73 75 72 65 28 29 7b 74 68 69 73 2e 73 6a 2e 67 65 74 56 73 79 6e 63 28 29 2e 6d 65 61 73 75 72 65 28 28 28 29 3d 3e 7b 63 6f 6e 73 74 7b 77 69 6e 3a 74 7d 3d 74 68 69 73 2e 73 6a 3b 69 66 28 74 68 69 73 2e 72 6a 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 68 69 73 2e 72 6a 29 3b 41 28 6e 2c 60 72 65 6c 61 74 69 76 65 54 6f 20 65 6c 65 6d 65 6e 74 20 24 7b 74 68 69 73 2e 72 6a 7d 20 6e 6f 74 20 66 6f 75 6e 64 2e 60 29 3b 63 6f 6e 73 74 20 65 3d 6e 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 74 68 69 73 2e 6f 6a 2e 6c 65 66 74 3d 65 2e 6c 65 66 74 2c 74 68 69 73 2e 6f 6a 2e 74 6f 70 3d 65 2e 74 6f 70 2c
                                                                                                                                                                                                                      Data Ascii: j.bottom}onLayoutMeasure(){this.sj.getVsync().measure((()=>{const{win:t}=this.sj;if(this.rj){const n=t.document.querySelector(this.rj);A(n,`relativeTo element ${this.rj} not found.`);const e=n.getBoundingClientRect();this.oj.left=e.left,this.oj.top=e.top,
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 72 74 28 29 7d 65 78 69 74 28 74 29 7b 63 6f 6e 73 74 7b 61 72 67 73 3a 6e 7d 3d 74 3b 6c 65 74 20 65 2c 7b 65 76 65 6e 74 3a 69 7d 3d 74 3b 41 28 22 76 61 72 69 61 62 6c 65 22 69 6e 20 6e 21 3d 22 74 61 72 67 65 74 22 69 6e 20 6e 2c 22 4f 6e 65 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 6f 66 20 27 74 61 72 67 65 74 27 20 61 6e 64 20 27 76 61 72 69 61 62 6c 65 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 22 29 2c 22 76 61 72 69 61 62 6c 65 22 69 6e 20 6e 3f 28 65 3d 74 68 69 73 2e 75 6a 5b 6e 2e 76 61 72 69 61 62 6c 65 5d 2c 65 7c 7c 28 65 3d 6e 2e 64 65 66 61 75 6c 74 29 2c 41 28 65 2c 60 56 61 72 69 61 62 6c 65 20 74 61 72 67 65 74 20 6e 6f 74 20 66 6f 75 6e 64 2c 20 76 61 72 69 61 62 6c 65 3a 27 24 7b 6e 2e 76 61 72 69 61 62 6c 65 7d 27 2c
                                                                                                                                                                                                                      Data Ascii: rt()}exit(t){const{args:n}=t;let e,{event:i}=t;A("variable"in n!="target"in n,"One and only one of 'target' and 'variable' must be specified"),"variable"in n?(e=this.uj[n.variable],e||(e=n.default),A(e,`Variable target not found, variable:'${n.variable}',
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 6e 73 70 6f 72 74 53 69 67 6e 61 6c 29 7b 63 6f 6e 73 74 20 74 3d 72 2e 65 78 70 61 6e 64 53 74 72 69 6e 67 53 79 6e 63 28 6f 2e 69 66 72 61 6d 65 54 72 61 6e 73 70 6f 72 74 53 69 67 6e 61 6c 2c 7b 22 49 46 52 41 4d 45 5f 54 52 41 4e 53 50 4f 52 54 5f 53 49 47 4e 41 4c 22 3a 28 74 2c 6e 29 3d 3e 7b 69 66 28 21 74 7c 7c 21 6e 29 72 65 74 75 72 6e 22 22 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 68 6a 5b 74 5d 3b 72 65 74 75 72 6e 20 65 26 26 6e 20 69 6e 20 65 3f 65 5b 6e 5d 3a 76 6f 69 64 20 30 7d 7d 29 3b 69 66 28 6f 2e 69 66 72 61 6d 65 54 72 61 6e 73 70 6f 72 74 53 69 67 6e 61 6c 3d 3d 60 49 46 52 41 4d 45 5f 54 52 41 4e 53 50 4f 52 54 5f 53 49 47 4e 41 4c 24 7b 74 7d 60 29 79 28 29 2e 65 72 72 6f 72 28 6e 74 2c 22 49 6e 76 61 6c 69 64 20 49 46 52 41 4d
                                                                                                                                                                                                                      Data Ascii: nsportSignal){const t=r.expandStringSync(o.iframeTransportSignal,{"IFRAME_TRANSPORT_SIGNAL":(t,n)=>{if(!t||!n)return"";const e=this.hj[t];return e&&n in e?e[n]:void 0}});if(o.iframeTransportSignal==`IFRAME_TRANSPORT_SIGNAL${t}`)y().error(nt,"Invalid IFRAM
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 74 2c 22 27 74 61 72 67 65 74 73 27 20 6d 75 73 74 20 62 65 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 69 6e 20 74 29 4a 28 65 2c 74 5b 65 5d 2c 6e 29 7d 28 74 2e 74 61 72 67 65 74 73 2c 74 29 2c 74 7d 28 75 28 6e 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 29 3b 6c 65 74 20 65 3b 73 3d 74 2e 6f 70 74 69 6f 6e 73 2c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 72 2e 63 61 6c 6c 28 73 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 2e 6f 70 74 69 6f 6e 73 2e 73 74 61 72 74 54 69 6d 69 6e 67 45 76 65 6e 74 26 26 28 65 3d 74 2e 6f 70 74 69 6f 6e 73 2e 73 74 61 72 74 54 69 6d 69 6e 67 45 76 65 6e 74 2c 74 68 69 73 2e 6c 6a 2e 73 70 6c 69 63 65 28 30 2c 31 2c 5f 28 51 28 22
                                                                                                                                                                                                                      Data Ascii: "==typeof t,"'targets' must be an object");for(const e in t)J(e,t[e],n)}(t.targets,t),t}(u(n.textContent));let e;s=t.options,"[object Object]"===r.call(s)&&"string"==typeof t.options.startTimingEvent&&(e=t.options.startTimingEvent,this.lj.splice(0,1,_(Q("
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 41 6a 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 63 6f 6e 73 74 20 65 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 2e 64 65 66 61 75 6c 74 56 69 65 77 2c 69 3d 6e 7c 7c 4f 28 65 29 3b 69 66 28 65 26 26 65 21 3d 69 26 26 4f 28 65 29 3d 3d 69 29 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 74 2c 6e 29 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 69 66 28 22 41 4d 50 2d 41 44 22 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 29 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 65 2e 67 65 74 52 65 73 6f 75 72 63 65 49 64 28 29 29 7d 63 61 74 63 68 28 74
                                                                                                                                                                                                                      Data Ascii: Aj(){return function(t,n){try{const e=function(t,n){const e=(t.ownerDocument||t).defaultView,i=n||O(e);if(e&&e!=i&&O(e)==i)try{return e.frameElement}catch(t){}return null}(t,n).parentElement;if("AMP-AD"==e.nodeName)return String(e.getResourceId())}catch(t
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC729INData Raw: 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 64 61 74 61 7d 28 74 29 29 3b 6e 26 26 22 69 66 72 61 6d 65 2d 74 72 61 6e 73 70 6f 72 74 2d 72 65 73 70 6f 6e 73 65 22 3d 3d 6e 2e 74 79 70 65 26 26 28 74 68 69 73 2e 49 6a 28 6e 2c 74 2e 6f 72 69 67 69 6e 29 2c 6e 2e 63 72 65 61 74 69 76 65 49 64 3d 3d 74 68 69 73 2e 70 6a 26 26 28 74 68 69 73 2e 68 6a 5b 6e 2e 76 65 6e 64 6f 72 5d 3d 6e 2e 6d 65 73 73 61 67 65 29 29 7d 29 2c 76 6f 69 64 20 30 29 29 29 7d 49 6a 28 74 2c 6e 29 7b 41 28 74 2e 6d 65 73 73 61 67 65 2c 22 52 65 63 65 69 76 65 64 20 65 6d 70 74 79 20 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 33 70 20 61 6e 61 6c 79 74 69 63 73 20 66 72 61 6d 65 22 29 2c 41 28 74 2e 63 72 65 61 74 69 76 65 49 64 2c 22 52 65 63 65 69 76 65 64 20 6d 61 6c 66 6f
                                                                                                                                                                                                                      Data Ascii: tion(t){return t.data}(t));n&&"iframe-transport-response"==n.type&&(this.Ij(n,t.origin),n.creativeId==this.pj&&(this.hj[n.vendor]=n.message))}),void 0)))}Ij(t,n){A(t.message,"Received empty response from 3p analytics frame"),A(t.creativeId,"Received malfo


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      24192.168.2.449794172.217.16.1934435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC570OUTGET /rtv/012406241625000/v0/amp-analytics-0.1.mjs HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.ampproject.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                      Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 96779
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 18:14:48 GMT
                                                                                                                                                                                                                      Expires: Sat, 04 Oct 2025 18:14:48 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      ETag: "ed67e306da4f50af"
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Age: 15871
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 3b 0a 28 73 65 6c 66 2e 41 4d 50 3d 73 65 6c 66 2e 41 4d 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 7b 6d 3a 31 2c 76 3a 22 32 34 30 36 32 34 31 36 32 35 30 30 30 22 2c 6e 3a 22 61 6d 70 2d 61 6e 61 6c 79 74 69 63 73 22 2c 65 76 3a 22 30 2e 31 22 2c 6c 3a 21 30 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 28 28 29 3d 3e 7b 76 61 72 20 69 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 29 7d 76 61 72 20 65 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 69 29 3d 3e 7b 74 68 69 73 2e 72 65 73 6f 6c 76 65 3d 74 2c 74 68 69 73 2e 72 65 6a 65 63 74 3d 69 7d 29
                                                                                                                                                                                                                      Data Ascii: ;(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-analytics",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function s(){return i||(i=Promise.resolve(void 0))}var e=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i})
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 69 2c 73 29 7b 63 6f 6e 73 74 20 65 3d 69 7c 7c 28 74 3d 3e 74 29 2c 7b 64 61 74 61 73 65 74 3a 6e 7d 3d 74 2c 72 3d 7b 7d 2c 6f 3d 73 7c 7c 2f 5e 70 61 72 61 6d 28 2e 2b 29 2f 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 69 6e 20 6e 29 7b 63 6f 6e 73 74 20 69 3d 74 2e 6d 61 74 63 68 28 6f 29 3b 69 26 26 28 72 5b 65 28 69 5b 31 5d 5b 30 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2b 69 5b 31 5d 2e 73 75 62 73 74 72 28 31 29 29 5d 3d 6e 5b 74 5d 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 70 61 72 65 6e 74 26 26 74 2e 70 61 72 65 6e 74 21 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 29 7b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65
                                                                                                                                                                                                                      Data Ascii: function I(t,i,s){const e=i||(t=>t),{dataset:n}=t,r={},o=s||/^param(.+)/;for(const t in n){const i=t.match(o);i&&(r[e(i[1][0].toLowerCase()+i[1].substr(1))]=n[t])}return r}function v(t){return t.parent&&t.parent!=t}function R(t){const i=Object.getOwnPrope
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 7d 3b 76 61 72 20 78 3d 73 65 6c 66 2e 5f 5f 41 4d 50 5f 4c 4f 47 3b 66 75 6e 63 74 69 6f 6e 20 55 28 74 2c 69 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 66 61 69 6c 65 64 20 74 6f 20 63 61 6c 6c 20 69 6e 69 74 4c 6f 67 43 6f 6e 73 74 72 75 63 74 6f 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 29 7b 72 65 74 75 72 6e 20 78 2e 75 73 65 72 7c 7c 28 78 2e 75 73 65 72 3d 6a 28 29 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 26 69 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 21 3d 74 7d 28 78 2e 75 73 65 72 2e 77 69 6e 2c 74 29 3f 78 2e 75 73 65 72 46 6f 72 45 6d 62 65 64 7c 7c 28 78 2e 75 73 65 72 46 6f 72 45 6d 62 65 64 3d 6a 28 29 29 3a 78 2e 75 73 65 72 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: };var x=self.__AMP_LOG;function U(t,i){throw new Error("failed to call initLogConstructor")}function H(t){return x.user||(x.user=j()),function(t,i){return i&&i.ownerDocument.defaultView!=t}(x.user.win,t)?x.userForEmbed||(x.userForEmbed=j()):x.user}functio
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 75 6e 63 74 69 6f 6e 20 69 74 28 74 2c 69 29 7b 63 6f 6e 73 74 20 73 3d 73 74 28 74 29 5b 69 5d 3b 72 65 74 75 72 6e 20 73 3f 73 2e 70 72 6f 6d 69 73 65 3f 73 2e 70 72 6f 6d 69 73 65 3a 28 51 28 74 2c 69 29 2c 73 2e 70 72 6f 6d 69 73 65 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 2e 6f 62 6a 29 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 73 74 28 74 29 7b 6c 65 74 20 69 3d 74 2e 5f 5f 41 4d 50 5f 53 45 52 56 49 43 45 53 3b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 74 2e 5f 5f 41 4d 50 5f 53 45 52 56 49 43 45 53 3d 7b 7d 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 74 2c 69 29 7b 63 6f 6e 73 74 20 73 3d 74 2e 5f 5f 41 4d 50 5f 53 45 52 56 49 43 45 53 26 26 74 2e 5f 5f 41 4d 50 5f 53 45 52 56 49 43 45 53 5b 69 5d 3b 72 65 74 75 72 6e 21 28 21
                                                                                                                                                                                                                      Data Ascii: unction it(t,i){const s=st(t)[i];return s?s.promise?s.promise:(Q(t,i),s.promise=Promise.resolve(s.obj)):null}function st(t){let i=t.__AMP_SERVICES;return i||(i=t.__AMP_SERVICES={}),i}function et(t,i){const s=t.__AMP_SERVICES&&t.__AMP_SERVICES[i];return!(!
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 6b 65 79 64 6f 77 6e 22 2c 22 6b 65 79 75 70 22 5d 2c 52 74 3d 5b 22 6d 6f 75 73 65 6c 65 61 76 65 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 4d 74 28 74 2c 69 2c 73 29 7b 72 65 74 75 72 6e 20 69 20 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 7b 76 61 6c 75 65 3a 73 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 69 5d 3d 73 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 62 74 28 74 2c 69 29 7b 76 61 72 20 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79
                                                                                                                                                                                                                      Data Ascii: keydown","keyup"],Rt=["mouseleave"];function Mt(t,i,s){return i in t?Object.defineProperty(t,i,{value:s,enumerable:!0,configurable:!0,writable:!0}):t[i]=s,t}function bt(t,i){var s=Object.keys(t);if(Object.getOwnPropertySymbols){var e=Object.getOwnProperty
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 61 79 6f 75 74 53 68 69 66 74 22 3a 22 43 55 4d 55 4c 41 54 49 56 45 5f 4c 41 59 4f 55 54 5f 53 48 49 46 54 22 2c 22 64 6f 63 75 6d 65 6e 74 43 68 61 72 73 65 74 22 3a 22 44 4f 43 55 4d 45 4e 54 5f 43 48 41 52 53 45 54 22 2c 22 64 6f 63 75 6d 65 6e 74 52 65 66 65 72 72 65 72 22 3a 22 44 4f 43 55 4d 45 4e 54 5f 52 45 46 45 52 52 45 52 22 2c 22 64 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 54 69 6d 65 22 3a 22 44 4f 4d 5f 49 4e 54 45 52 41 43 54 49 56 45 5f 54 49 4d 45 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 54 69 6d 65 22 3a 22 44 4f 4d 41 49 4e 5f 4c 4f 4f 4b 55 50 5f 54 49 4d 45 22 2c 22 65 78 70 65 72 69 6d 65 6e 74 42 72 61 6e 63 68 65 73 22 3a 22 45 58 50 45 52 49 4d 45 4e 54 5f 42 52 41 4e 43 48 45 53 22 2c 22 65 78 74 65 72 6e 61 6c 52 65 66 65 72
                                                                                                                                                                                                                      Data Ascii: ayoutShift":"CUMULATIVE_LAYOUT_SHIFT","documentCharset":"DOCUMENT_CHARSET","documentReferrer":"DOCUMENT_REFERRER","domInteractiveTime":"DOM_INTERACTIVE_TIME","domainLookupTime":"DOMAIN_LOOKUP_TIME","experimentBranches":"EXPERIMENT_BRANCHES","externalRefer
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 74 69 6d 65 73 74 61 6d 70 22 3a 22 54 49 4d 45 53 54 41 4d 50 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 54 49 4d 45 5a 4f 4e 45 22 2c 22 74 69 6d 65 7a 6f 6e 65 43 6f 64 65 22 3a 22 54 49 4d 45 5a 4f 4e 45 5f 43 4f 44 45 22 2c 22 74 69 74 6c 65 22 3a 22 54 49 54 4c 45 22 2c 22 74 6f 74 61 6c 45 6e 67 61 67 65 64 54 69 6d 65 22 3a 22 54 4f 54 41 4c 5f 45 4e 47 41 47 45 44 5f 54 49 4d 45 22 2c 22 75 61 63 68 22 3a 22 55 41 43 48 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 55 53 45 52 5f 41 47 45 4e 54 22 2c 22 76 69 65 77 65 72 22 3a 22 56 49 45 57 45 52 22 2c 22 76 69 65 77 70 6f 72 74 48 65 69 67 68 74 22 3a 22 56 49 45 57 50 4f 52 54 5f 48 45 49 47 48 54 22 2c 22 76 69 65 77 70 6f 72 74 57 69 64 74 68 22 3a 22 56 49 45 57 50 4f 52 54 5f 57 49 44 54 48
                                                                                                                                                                                                                      Data Ascii: timestamp":"TIMESTAMP","timezone":"TIMEZONE","timezoneCode":"TIMEZONE_CODE","title":"TITLE","totalEngagedTime":"TOTAL_ENGAGED_TIME","uach":"UACH","userAgent":"USER_AGENT","viewer":"VIEWER","viewportHeight":"VIEWPORT_HEIGHT","viewportWidth":"VIEWPORT_WIDTH
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 2e 68 6f 73 74 6e 61 6d 65 2c 22 2e 6c 6f 63 61 6c 68 6f 73 74 22 29 7c 7c 2f 5e 5c 2f 5c 2f 2f 2e 74 65 73 74 28 74 29 2c 27 25 73 20 25 73 20 6d 75 73 74 20 73 74 61 72 74 20 77 69 74 68 20 22 68 74 74 70 73 3a 2f 2f 22 20 6f 72 20 22 2f 2f 22 20 6f 72 20 62 65 20 72 65 6c 61 74 69 76 65 20 61 6e 64 20 73 65 72 76 65 64 20 66 72 6f 6d 20 65 69 74 68 65 72 20 68 74 74 70 73 20 6f 72 20 66 72 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 2e 20 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 3a 20 25 73 27 2c 69 2c 73 2c 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 47 74 28 74 29 7b 72 65 74 75 72 6e 20 78 74 2e 63 64 6e 50 72 6f 78 79 52 65 67 65 78 2e 74 65 73 74 28 48 74 28 74 29 2e 6f 72 69 67 69 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 74 2c 69 29 7b 69 66 28 21 74 7c
                                                                                                                                                                                                                      Data Ascii: .hostname,".localhost")||/^\/\//.test(t),'%s %s must start with "https://" or "//" or be relative and served from either https or from localhost. Invalid value: %s',i,s,t),t}function Gt(t){return xt.cdnProxyRegex.test(Ht(t).origin)}function Wt(t,i){if(!t|
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 75 72 6e 20 51 74 28 74 2c 65 2c 22 64 65 6c 65 74 65 22 2c 44 61 74 65 2e 6e 6f 77 28 29 2d 31 65 33 2c 73 29 2c 73 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 74 2c 69 2c 73 2c 65 2c 6e 2c 72 2c 6f 29 7b 22 61 6d 70 70 72 6f 6a 65 63 74 2e 6f 72 67 22 3d 3d 6e 26 26 28 73 3d 22 64 65 6c 65 74 65 22 2c 65 3d 30 29 3b 63 6f 6e 73 74 20 68 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 69 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 29 2b 22 3b 20 70 61 74 68 3d 2f 22 2b 28 6e 3f 22 3b 20 64 6f 6d 61 69 6e 3d 22 2b 6e 3a 22 22 29 2b 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 65 29 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 2b 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                                                                                                                                                                                      Data Ascii: urn Qt(t,e,"delete",Date.now()-1e3,s),s}return null}function Qt(t,i,s,e,n,r,o){"ampproject.org"==n&&(s="delete",e=0);const h=encodeURIComponent(i)+"="+encodeURIComponent(s)+"; path=/"+(n?"; domain="+n:"")+"; expires="+new Date(e).toUTCString()+function(t,
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 29 7b 74 2e 73 70 6c 69 63 65 28 73 2c 31 29 3b 63 6f 6e 73 74 7b 65 76 65 6e 74 73 3a 6e 7d 3d 65 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 69 6e 20 6e 29 6e 5b 74 5d 2e 73 70 6c 69 63 65 28 30 2c 31 2f 30 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 28 69 29 7d 29 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 69 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 69 3f 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 6d 70 2d 33 70 2d 73 65 6e 74 69 6e 65 6c 22 29 3a 22 61 6d 70 22 7d 66 75 6e 63 74 69 6f 6e 20 6c 69 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 5f 41 4d 50 5f 45 4d 42 45 44 5f 5f 7d 66 75 6e 63 74 69 6f 6e 20 66 69 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74
                                                                                                                                                                                                                      Data Ascii: e.contentWindow){t.splice(s,1);const{events:n}=e;for(const t in n)n[t].splice(0,1/0).forEach((t=>{t(i)}))}}}function ai(t,i){return i?t.getAttribute("data-amp-3p-sentinel"):"amp"}function li(t){return t.__AMP_EMBED__}function fi(t){return t.classList.cont


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      25192.168.2.449795172.217.16.1934435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC569OUTGET /rtv/012406241625000/v0/amp-fit-text-0.1.mjs HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.ampproject.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1577INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                      Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 5139
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 22:22:46 GMT
                                                                                                                                                                                                                      Expires: Fri, 03 Oct 2025 22:22:46 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      Age: 87393
                                                                                                                                                                                                                      ETag: "318c9ffc754fdb7f"
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1577INData Raw: 3b 0a 28 73 65 6c 66 2e 41 4d 50 3d 73 65 6c 66 2e 41 4d 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 7b 6d 3a 31 2c 76 3a 22 32 34 30 36 32 34 31 36 32 35 30 30 30 22 2c 6e 3a 22 61 6d 70 2d 66 69 74 2d 74 65 78 74 22 2c 65 76 3a 22 30 2e 31 22 2c 6c 3a 21 30 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 28 28 29 3d 3e 7b 76 61 72 20 6e 2c 7b 69 73 41 72 72 61 79 3a 69 7d 3d 41 72 72 61 79 2c 7b 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3a 65 2c 74 6f 53 74 72 69 6e 67 3a 6f 7d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 29 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 28 69 3d 6e 29 26 26 69 73 46 69 6e 69 74 65 28 69 29 3f
                                                                                                                                                                                                                      Data Ascii: ;(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-fit-text",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:i}=Array,{hasOwnProperty:e,toString:o}=Object.prototype;function r(t){const n=parseFloat(t);return"number"==typeof(i=n)&&isFinite(i)?
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1577INData Raw: 66 6c 75 69 64 22 3d 3d 74 7c 7c 22 69 6e 74 72 69 6e 73 69 63 22 3d 3d 74 7d 28 74 29 7d 62 75 69 6c 64 43 61 6c 6c 62 61 63 6b 28 29 7b 63 6f 6e 73 74 7b 65 6c 65 6d 65 6e 74 3a 74 7d 3d 74 68 69 73 2c 7b 63 6f 6e 74 65 6e 74 3a 6e 2c 63 6f 6e 74 65 6e 74 57 72 61 70 70 65 72 3a 69 2c 6d 65 61 73 75 72 65 72 3a 65 7d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 69 2d 61 6d 70 68 74 6d 6c 2d 73 73 72 22 29 7d 28 74 29 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 24 7b 61 28 6d 29 7d 60 29 2c 69 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 24 7b
                                                                                                                                                                                                                      Data Ascii: fluid"==t||"intrinsic"==t}(t)}buildCallback(){const{element:t}=this,{content:n,contentWrapper:i,measurer:e}=function(t){if(function(t){return t.hasAttribute("i-amphtml-ssr")}(t))return function(t){const n=t.querySelector(`.${a(m)}`),i=t.querySelector(`.${
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1577INData Raw: 65 72 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 6c 65 74 20 65 3d 30 2c 6f 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 72 28 69 29 7b 6f 3d 6e 75 6c 6c 2c 65 3d 74 2e 73 65 74 54 69 6d 65 6f 75 74 28 73 2c 31 30 30 29 2c 6e 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 65 3d 30 2c 6f 26 26 72 28 6f 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 74 29 7b 65 3f 6f 3d 74 3a 72 28 74 29 7d 7d 28 74 68 69 73 2e 77 69 6e 2c 28 28 29 3d 3e 74 68 69 73 2e 6d 75 74 61 74 65 45 6c 65 6d 65 6e 74 28 28 28 29 3d 3e 7b 74 68 69 73 2e 58 37 28 29 2c 74 68 69 73 2e 6d 67 28 29 7d 29 29 29 29 29 3b 74 2e 6f 62 73 65 72 76 65 28 74 68 69 73 2e 4f 7a 29 2c 74 2e 6f 62 73 65 72 76 65 28 74 68 69 73 2e
                                                                                                                                                                                                                      Data Ascii: erver(function(t,n,i){let e=0,o=null;function r(i){o=null,e=t.setTimeout(s,100),n.apply(null,i)}function s(){e=0,o&&r(o)}return function(...t){e?o=t:r(t)}}(this.win,(()=>this.mutateElement((()=>{this.X7(),this.mg()})))));t.observe(this.Oz),t.observe(this.
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC408INData Raw: 77 65 62 6b 69 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 69 2d 61 6d 70 68 74 6d 6c 2d 66 69 74 2d 74 65 78 74 2d 6d 65 61 73 75 72 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 7a 2d 69 6e 64 65 78 3a 31 21 69 6d 70 6f 72 74 61 6e 74 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 5c 6e 2f 2a 23 20 73 6f 75 72 63 65 55 52 4c 3d 2f 65 78 74 65 6e 73 69 6f 6e 73 2f 61 6d 70 2d 66
                                                                                                                                                                                                                      Data Ascii: webkit-box;-webkit-box-orient:vertical;overflow:hidden}.i-amphtml-fit-text-measurer{position:absolute!important;top:0!important;left:0!important;z-index:1!important;visibility:hidden!important;line-height:1.15em!important}\n/*# sourceURL=/extensions/amp-f


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      26192.168.2.449798172.217.16.1294435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC376OUTGET /rtv/032406252034000/amp4ads-v0.mjs HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.ampproject.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1579INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                      Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 200633
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 10:21:29 GMT
                                                                                                                                                                                                                      Expires: Sat, 04 Oct 2025 10:21:29 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      ETag: "b058f907dbf09d06"
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Age: 44270
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1579INData Raw: 73 65 6c 66 2e 41 4d 50 5f 43 4f 4e 46 49 47 3d 7b 22 76 22 3a 22 30 33 32 34 30 36 32 35 32 30 33 34 30 30 30 22 2c 22 74 79 70 65 22 3a 22 72 63 22 2c 22 61 6c 6c 6f 77 2d 64 6f 63 2d 6f 70 74 2d 69 6e 22 3a 5b 22 61 6d 70 2d 6e 65 78 74 2d 70 61 67 65 22 5d 2c 22 61 6c 6c 6f 77 2d 75 72 6c 2d 6f 70 74 2d 69 6e 22 3a 5b 5d 2c 22 63 61 6e 61 72 79 22 3a 30 2c 22 61 34 61 50 72 6f 66 69 6c 69 6e 67 52 61 74 65 22 3a 30 2e 30 31 2c 22 64 6f 75 62 6c 65 63 6c 69 63 6b 53 72 61 45 78 70 22 3a 30 2e 30 31 2c 22 64 6f 75 62 6c 65 63 6c 69 63 6b 53 72 61 52 65 70 6f 72 74 45 78 63 6c 75 64 65 64 42 6c 6f 63 6b 22 3a 30 2e 31 2c 22 66 6c 65 78 41 64 53 6c 6f 74 73 22 3a 30 2e 30 35 2c 22 66 6c 65 78 69 62 6c 65 2d 62 69 74 72 61 74 65 22 3a 30 2e 31 2c 22 69 6f
                                                                                                                                                                                                                      Data Ascii: self.AMP_CONFIG={"v":"032406252034000","type":"rc","allow-doc-opt-in":["amp-next-page"],"allow-url-opt-in":[],"canary":0,"a4aProfilingRate":0.01,"doubleclickSraExp":0.01,"doubleclickSraReportExcludedBlock":0.1,"flexAdSlots":0.05,"flexible-bitrate":0.1,"io
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1579INData Raw: 74 68 72 6f 77 20 6c 28 69 29 2c 69 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 63 6f 6e 73 74 20 69 3d 68 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 69 2e 65 78 70 65 63 74 65 64 3d 21 30 2c 69 7d 76 61 72 7b 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3a 63 2c 74 6f 53 74 72 69 6e 67 3a 64 7d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 66 75 6e 63 74 69 6f 6e 20 66 28 74 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 64 2e 63 61 6c 6c 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 26 26 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 69 2c 74 29
                                                                                                                                                                                                                      Data Ascii: throw l(i),i}))}function u(t){const i=h.apply(null,arguments);return i.expected=!0,i}var{hasOwnProperty:c,toString:d}=Object.prototype;function f(t){return"[object Object]"===d.call(t)}function p(t){const i=Object.create(null);return t&&Object.assign(i,t)
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1579INData Raw: 7b 72 65 74 75 72 6e 20 74 2e 69 6e 64 65 78 4f 66 28 77 29 3e 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 53 28 74 2c 69 2c 65 3d 22 41 73 73 65 72 74 69 6f 6e 20 66 61 69 6c 65 64 22 2c 73 29 7b 76 61 72 20 6e 2c 72 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 3b 74 26 26 2d 31 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 74 29 26 26 28 65 2b 3d 74 29 3b 6c 65 74 20 6f 3d 33 3b 63 6f 6e 73 74 20 68 3d 65 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 6c 65 74 20 6c 3d 68 2e 73 68 69 66 74 28 29 3b 63 6f 6e 73 74 20 61 3d 5b 6c 5d 3b 66 6f 72 28 3b 68 2e 6c 65 6e 67 74 68 3b 29 7b 63 6f 6e 73 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 2b 2b 5d 2c 69 3d 68 2e 73 68 69 66 74 28 29 3b 6c 2b 3d 78 28 74 29 2b 69 2c 61 2e 70 75 73 68 28 74 2c 69 2e 74 72 69 6d 28 29 29 7d 63 6f 6e 73
                                                                                                                                                                                                                      Data Ascii: {return t.indexOf(w)>=0}function S(t,i,e="Assertion failed",s){var n,r;if(i)return i;t&&-1==e.indexOf(t)&&(e+=t);let o=3;const h=e.split("%s");let l=h.shift();const a=[l];for(;h.length;){const t=arguments[o++],i=h.shift();l+=x(t)+i,a.push(t,i.trim())}cons
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1579INData Raw: 22 29 2c 65 5b 32 5d 29 3a 22 22 3b 69 5b 74 5d 3d 73 7d 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 74 29 7b 63 6f 6e 73 74 7b 6c 6f 63 61 74 69 6f 6e 3a 69 7d 3d 74 7c 7c 73 65 6c 66 3b 72 65 74 75 72 6e 20 57 28 69 2e 6f 72 69 67 69 6e 61 6c 48 61 73 68 7c 7c 69 2e 68 61 73 68 29 7d 76 61 72 20 59 3d 74 3d 3e 73 65 6c 66 2e 41 4d 50 5f 43 4f 4e 46 49 47 3f 73 65 6c 66 2e 41 4d 50 5f 43 4f 4e 46 49 47 5b 74 5d 3a 6e 75 6c 6c 2c 51 3d 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 59 28 22 63 64 6e 50 72 6f 78 79 52 65 67 65 78 22 29 3f 6e 65 77 20 52 65 67 45 78 70 28 59 28 22 63 64 6e 50 72 6f 78 79 52 65 67 65 78 22 29 29 3a 59 28 22 63 64 6e 50 72 6f 78 79 52 65 67 65 78 22 29 29 7c 7c 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 28 5b
                                                                                                                                                                                                                      Data Ascii: "),e[2]):"";i[t]=s}return i}function K(t){const{location:i}=t||self;return W(i.originalHash||i.hash)}var Y=t=>self.AMP_CONFIG?self.AMP_CONFIG[t]:null,Q=("string"==typeof Y("cdnProxyRegex")?new RegExp(Y("cdnProxyRegex")):Y("cdnProxyRegex"))||/^https:\/\/([
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1579INData Raw: 65 76 65 6c 6f 70 6d 65 6e 74 29 7c 7c 21 21 74 2e 41 4d 50 5f 44 45 56 5f 4d 4f 44 45 7d 76 61 72 20 64 74 3d 28 29 3d 3e 7b 7d 2c 66 74 3d 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 70 74 28 74 29 7b 66 74 3d 74 7d 76 61 72 20 6d 74 3d 28 74 2c 69 29 3d 3e 69 2e 72 65 64 75 63 65 28 28 28 74 2c 69 29 3d 3e 60 24 7b 74 7d 26 73 5b 5d 3d 24 7b 67 74 28 69 29 7d 60 29 2c 60 68 74 74 70 73 3a 2f 2f 6c 6f 67 2e 61 6d 70 2e 64 65 76 2f 3f 76 3d 30 31 32 34 30 36 32 35 32 30 33 34 30 30 30 26 69 64 3d 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 7d 60 29 2c 67 74 3d 74 3d 3e 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 78 28 74 29 29 29 2c 5f 74 3d 74 3d 3e 70 61 72 73 65 49 6e 74 28 4b 28 74 29 2e
                                                                                                                                                                                                                      Data Ascii: evelopment)||!!t.AMP_DEV_MODE}var dt=()=>{},ft=void 0;function pt(t){ft=t}var mt=(t,i)=>i.reduce(((t,i)=>`${t}&s[]=${gt(i)}`),`https://log.amp.dev/?v=012406252034000&id=${encodeURIComponent(t)}`),gt=t=>encodeURIComponent(String(x(t))),_t=t=>parseInt(K(t).
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1579INData Raw: 2c 69 2c 65 29 7b 69 66 28 69 28 74 29 29 65 28 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 73 3d 6e 65 77 28 4d 74 28 74 29 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 29 28 28 28 29 3d 3e 7b 69 28 74 29 26 26 28 73 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 65 28 29 29 7d 29 29 3b 73 2e 6f 62 73 65 72 76 65 28 74 2c 7b 63 68 69 6c 64 4c 69 73 74 3a 21 30 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 74 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 69 3d 3e 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 4e 74 28 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 28 28 29 3d 3e 21 21 74 2e 62 6f 64 79 29 2c 69 29 7d 28 74 2c 69 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 55 74 28 74 29 7b 76 61 72 20 69 3b 6e 75 6c 6c 3d 3d 3d 28 69 3d 74
                                                                                                                                                                                                                      Data Ascii: ,i,e){if(i(t))e();else{const s=new(Mt(t).MutationObserver)((()=>{i(t)&&(s.disconnect(),e())}));s.observe(t,{childList:!0})}}function Dt(t){return new Promise((i=>function(t,i){Nt(t.documentElement,(()=>!!t.body),i)}(t,i)))}function Ut(t){var i;null===(i=t
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1579INData Raw: 29 7b 72 65 74 75 72 6e 20 30 3d 3d 69 26 26 30 3d 3d 65 7c 7c 30 3d 3d 74 2e 77 69 64 74 68 26 26 30 3d 3d 74 2e 68 65 69 67 68 74 3f 74 3a 59 74 28 74 2e 6c 65 66 74 2b 69 2c 74 2e 74 6f 70 2b 65 2c 74 2e 77 69 64 74 68 2c 74 2e 68 65 69 67 68 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 21 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 45 6e 74 72 79 7c 7c 21 21 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 5f 73 74 75 62 7c 7c 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 28 29 3d 3e 7b 7d 29 2c 7b 72
                                                                                                                                                                                                                      Data Ascii: ){return 0==i&&0==e||0==t.width&&0==t.height?t:Yt(t.left+i,t.top+e,t.width,t.height)}function Jt(t){return!t.IntersectionObserver||!t.IntersectionObserverEntry||!!t.IntersectionObserver._stub||!function(t){try{return new t.IntersectionObserver((()=>{}),{r
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1579INData Raw: 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 74 68 69 73 2e 4c 29 69 2e 6f 62 73 65 72 76 65 28 74 29 3b 74 68 69 73 2e 4c 2e 6c 65 6e 67 74 68 3d 30 7d 7d 3b 73 69 2e 5f 75 70 67 72 61 64 65 72 73 3d 5b 5d 2c 73 65 6c 66 2e 64 6f 63 75 6d 65 6e 74 26 26 28 4a 74 28 65 69 3d 73 65 6c 66 29 26 26 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 29 72 65 74 75 72 6e 20 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 3d 5a 74 2c 76 6f 69 64 28 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 5f 73 74 75 62 3d 5a 74 29 3b 63 6f 6e 73 74 20 69 3d 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 3b 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f
                                                                                                                                                                                                                      Data Ascii: for(const t of this.L)i.observe(t);this.L.length=0}};si._upgraders=[],self.document&&(Jt(ei=self)&&function(t){if(!t.IntersectionObserver)return t.IntersectionObserver=Zt,void(t.IntersectionObserver._stub=Zt);const i=t.IntersectionObserver;t.IntersectionO
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1579INData Raw: 2c 69 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 63 72 69 70 74 22 2c 69 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 2d 61 6d 70 68 74 6d 6c 2d 69 6e 73 65 72 74 65 64 22 2c 22 22 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 6d 6f 64 75 6c 65 22 29 2c 4b 74 28 74 2e 64 6f 63 75 6d 65 6e 74 2c 73 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 22 61 6e 6f 6e 79 6d 6f 75 73 22 29 3b 63 6f 6e 73 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 2c 73 29 7b 72 65 74 75 72 6e 60 24 7b 69 74 7d 2f 72 74 76 2f 24 7b 61 74 28 29 2e 72 74 76 56 65 72 73 69 6f 6e 7d 2f 76 30 2f 24 7b 69 7d 24 7b 65 3f 22 2d 22 2b 65 3a 22 22 7d 2e 6d 6a 73 60 7d
                                                                                                                                                                                                                      Data Ascii: ,i),s.setAttribute("data-script",i),s.setAttribute("i-amphtml-inserted",""),s.setAttribute("type","module"),Kt(t.document,s),s.setAttribute("crossorigin","anonymous");const n=function(t,i,e,s){return`${it}/rtv/${at().rtvVersion}/v0/${i}${e?"-"+e:""}.mjs`}
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1579INData Raw: 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 4d 69 28 74 29 7b 63 6f 6e 73 74 20 69 3d 52 69 28 74 29 3b 72 65 74 75 72 6e 20 69 2e 69 73 53 69 6e 67 6c 65 44 6f 63 28 29 3f 69 2e 77 69 6e 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 77 69 28 74 2c 69 29 7b 54 74 28 43 69 28 74 2c 69 29 29 3b 63 6f 6e 73 74 20 65 3d 53 69 28 74 29 5b 69 5d 3b 72 65 74 75 72 6e 20 65 2e 6f 62 6a 7c 7c 28 54 74 28 65 2e 63 74 6f 72 29 2c 54 74 28 65 2e 63 6f 6e 74 65 78 74 29 2c 65 2e 6f 62 6a 3d 6e 65 77 20 65 2e 63 74 6f 72 28 65 2e 63 6f 6e 74 65 78 74 29 2c 54 74 28 65 2e 6f 62 6a 29 2c 65 2e 63 6f 6e 74 65 78 74 3d 6e 75 6c 6c 2c 65 2e 72 65 73 6f 6c 76 65 26 26 65 2e 72 65 73 6f 6c 76 65 28 65 2e 6f 62 6a 29 29 2c 65 2e 6f 62 6a 7d 66 75 6e 63 74 69 6f 6e 20 49 69 28 74 2c 69 2c 65
                                                                                                                                                                                                                      Data Ascii: ):t}function Mi(t){const i=Ri(t);return i.isSingleDoc()?i.win:i}function wi(t,i){Tt(Ci(t,i));const e=Si(t)[i];return e.obj||(Tt(e.ctor),Tt(e.context),e.obj=new e.ctor(e.context),Tt(e.obj),e.context=null,e.resolve&&e.resolve(e.obj)),e.obj}function Ii(t,i,e


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      27192.168.2.449790172.217.16.1934435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC565OUTGET /rtv/012406241625000/v0/amp-form-0.1.mjs HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.ampproject.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1579INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                      Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 41185
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Tue, 01 Oct 2024 08:27:40 GMT
                                                                                                                                                                                                                      Expires: Wed, 01 Oct 2025 08:27:40 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      ETag: "6b189ee8e91db6e8"
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Age: 310299
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1579INData Raw: 3b 0a 28 73 65 6c 66 2e 41 4d 50 3d 73 65 6c 66 2e 41 4d 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 7b 6d 3a 31 2c 76 3a 22 32 34 30 36 32 34 31 36 32 35 30 30 30 22 2c 6e 3a 22 61 6d 70 2d 66 6f 72 6d 22 2c 65 76 3a 22 30 2e 31 22 2c 6c 3a 21 30 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 28 28 29 3d 3e 7b 76 61 72 20 69 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 29 7d 76 61 72 20 73 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 69 29 3d 3e 7b 74 68 69 73 2e 72 65 73 6f 6c 76 65 3d 74 2c 74 68 69 73 2e 72 65 6a 65 63 74 3d 69 7d 29 29 7d 7d 3b 66
                                                                                                                                                                                                                      Data Ascii: ;(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-form",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function e(){return i||(i=Promise.resolve(void 0))}var s=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}};f
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1579INData Raw: 73 68 28 64 29 29 7d 63 6f 6e 73 74 20 6f 3d 52 28 74 29 3b 69 66 28 6e 75 6c 6c 21 3d 6f 26 26 6f 2e 6e 61 6d 65 29 7b 63 6f 6e 73 74 7b 6e 61 6d 65 3a 74 2c 76 61 6c 75 65 3a 69 7d 3d 6f 3b 76 6f 69 64 20 30 3d 3d 3d 65 5b 74 5d 26 26 28 65 5b 74 5d 3d 5b 5d 29 2c 65 5b 74 5d 2e 70 75 73 68 28 69 29 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 30 3d 3d 65 5b 74 5d 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 74 5d 7d 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 29 7b 63 6f 6e 73 74 7b 65 6c 65 6d 65 6e 74 73 3a 69 7d 3d 74 2c 7b 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3a 65 7d 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 73 3d 72 28 69 29 2e 66 69 6c 74 65 72 28 67 29 3b
                                                                                                                                                                                                                      Data Ascii: sh(d))}const o=R(t);if(null!=o&&o.name){const{name:t,value:i}=o;void 0===e[t]&&(e[t]=[]),e[t].push(i)}return Object.keys(e).forEach((t=>{0==e[t].length&&delete e[t]})),e}function R(t){const{elements:i}=t,{activeElement:e}=t.ownerDocument,s=r(i).filter(g);
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1579INData Raw: 28 74 29 29 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 74 2c 69 29 7b 63 6f 6e 73 74 20 65 3d 47 28 7a 28 74 29 29 3b 72 65 74 75 72 6e 20 57 28 65 2c 69 29 3f 71 28 65 2c 69 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 63 6f 6e 73 74 20 65 3d 42 28 74 2c 69 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 6e 3d 4a 28 74 29 3b 72 65 74 75 72 6e 20 6e 5b 69 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 73 2c 7b 70 72 6f 6d 69 73 65 3a 69 2c 72 65 6a 65 63 74 3a 65 2c 72 65 73 6f 6c 76 65 3a 6e 7d 3d 74 3b 72 65 74 75 72 6e 20 69 2e 63 61 74 63 68 28 28 28 29 3d 3e 7b 7d 29 29 2c 7b 6f 62 6a 3a 6e 75 6c 6c 2c 70 72 6f 6d 69
                                                                                                                                                                                                                      Data Ascii: (t)),i)}function U(t,i){const e=G(z(t));return W(e,i)?q(e,i):null}function H(t,i){return function(t,i){const e=B(t,i);if(e)return e;const n=J(t);return n[i]=function(){const t=new s,{promise:i,reject:e,resolve:n}=t;return i.catch((()=>{})),{obj:null,promi
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1579INData Raw: 20 59 7d 28 29 2c 75 3d 21 28 6e 75 6c 6c 3d 3d 73 7c 7c 21 73 2e 63 61 70 74 75 72 65 29 3b 72 65 74 75 72 6e 20 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2c 6f 2c 63 3f 73 3a 75 29 2c 28 29 3d 3e 7b 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2c 6f 2c 63 3f 73 3a 75 29 2c 72 3d 6e 75 6c 6c 2c 6e 3d 6e 75 6c 6c 2c 6f 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 74 28 74 2c 69 2c 65 2c 73 29 7b 63 6f 6e 73 74 20 6e 3d 7b 64 65 74 61 69 6c 3a 65 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6e 2c 73 29 2c 6e 65 77 20 74 2e 43 75 73 74 6f 6d 45 76 65 6e 74 28 69 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 74 2c 69 2c 65 2c 73 29 7b 72 65 74 75 72 6e 20 65
                                                                                                                                                                                                                      Data Ascii: Y}(),u=!(null==s||!s.capture);return n.addEventListener(i,o,c?s:u),()=>{null==n||n.removeEventListener(i,o,c?s:u),r=null,n=null,o=null}}function st(t,i,e,s){const n={detail:e};return Object.assign(n,s),new t.CustomEvent(i,n)}function nt(t,i,e,s){return e
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1579INData Raw: 70 70 65 6e 64 28 74 2c 69 29 7d 64 65 6c 65 74 65 28 74 29 7b 74 68 69 73 2e 73 71 2e 64 65 6c 65 74 65 28 74 29 7d 65 6e 74 72 69 65 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 71 2e 65 6e 74 72 69 65 73 28 29 7d 67 65 74 46 6f 72 6d 44 61 74 61 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 71 7d 7d 2c 66 74 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 6c 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 73 75 70 65 72 28 74 29 2c 74 26 26 54 28 74 2e 65 6c 65 6d 65 6e 74 73 2c 28 74 3d 3e 7b 22 66 69 6c 65 22 3d 3d 74 2e 74 79 70 65 26 26 30 3d 3d 74 2e 66 69 6c 65 73 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 73 71 2e 64 65 6c 65 74 65 28 74 2e 6e 61 6d 65 29 2c 74 68 69 73 2e 73 71 2e 61 70 70 65 6e 64 28 74 2e 6e 61 6d 65 2c 6e 65 77 20
                                                                                                                                                                                                                      Data Ascii: ppend(t,i)}delete(t){this.sq.delete(t)}entries(){return this.sq.entries()}getFormData(){return this.sq}},ft=class extends lt{constructor(t){super(t),t&&T(t.elements,(t=>{"file"==t.type&&0==t.files.length&&(this.sq.delete(t.name),this.sq.append(t.name,new
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1579INData Raw: 61 64 65 72 73 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 5d 3d 22 6d 75 6c 74 69 70 61 72 74 2f 66 6f 72 6d 2d 64 61 74 61 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2c 65 2e 62 6f 64 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 69 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 74 2e 6e 65 78 74 28 29 3b 21 65 2e 64 6f 6e 65 3b 65 3d 74 2e 6e 65 78 74 28 29 29 69 2e 70 75 73 68 28 65 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 69 7d 28 74 2e 65 6e 74 72 69 65 73 28 29 29 7d 76 61 72 20 73 3b 72 65 74 75 72 6e 7b 69 6e 70 75 74 3a 74 2c 69 6e 69 74 3a 65 7d 7d 76 61 72 20 52 74 3d 5b 22 57 65 62 6b 69 74 22 2c 22 77 65 62 6b 69 74 22 2c 22 4d 6f 7a 22 2c 22 6d 6f 7a 22 2c 22 6d 73 22 2c 22 4f 22 2c 22 6f 22 5d 2c 67 74 3d 7b 22 67 65 74 50
                                                                                                                                                                                                                      Data Ascii: aders["Content-Type"]="multipart/form-data;charset=utf-8",e.body=function(t){const i=[];for(let e=t.next();!e.done;e=t.next())i.push(e.value);return i}(t.entries())}var s;return{input:t,init:e}}var Rt=["Webkit","webkit","Moz","moz","ms","O","o"],gt={"getP
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1579INData Raw: 26 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 69 3d 51 28 74 29 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 69 2e 6d 65 61 73 75 72 65 45 6c 65 6d 65 6e 74 28 28 28 29 3d 3e 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 29 2c 72 74 28 74 2c 22 6d 6f 75 73 65 75 70 22 29 5d 29 2e 74 68 65 6e 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 73 3d 65 5b 30 5d 3b 6c 65 74 20 6e 3d 30 3b 72 65 74 75 72 6e 20 69 2e 6d 65 61 73 75 72 65 4d 75 74 61 74 65 45 6c 65 6d 65 6e 74 28 74 2c 28 28 29 3d 3e 7b 6e 3d 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 7d 29 2c 28 28 29 3d 3e 7b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 69 21 3d 65 26 26 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 53 74 29 7d 28 74 2c 73 2c 6e 29 7d 29 29 7d 29 29 7d 28 69 29 7d 29 29
                                                                                                                                                                                                                      Data Ascii: &function(t){const i=Q(t);Promise.all([i.measureElement((()=>t.scrollHeight)),rt(t,"mouseup")]).then((e=>{const s=e[0];let n=0;return i.measureMutateElement(t,(()=>{n=t.scrollHeight}),(()=>{!function(t,i,e){i!=e&&t.removeAttribute(St)}(t,s,n)}))}))}(i)}))
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1579INData Raw: 3d 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 62 6f 78 2d 73 69 7a 69 6e 67 22 29 3f 2d 70 61 72 73 65 49 6e 74 28 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 29 2c 31 30 29 2d 70 61 72 73 65 49 6e 74 28 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 29 2c 31 30 29 3a 70 61 72 73 65 49 6e 74 28 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 22 29 2c 31 30 29 2b 70 61 72 73 65 49 6e 74 28 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 22 29 2c 31 30 29 7d 29 2c 28 28 29 3d 3e 6f 2e 74 68 65 6e 28 28 69
                                                                                                                                                                                                                      Data Ascii: =i.getPropertyValue("box-sizing")?-parseInt(i.getPropertyValue("padding-top"),10)-parseInt(i.getPropertyValue("padding-bottom"),10):parseInt(i.getPropertyValue("border-top-width"),10)+parseInt(i.getPropertyValue("border-bottom-width"),10)}),(()=>o.then((i
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1579INData Raw: 75 62 62 6c 65 2d 6d 65 73 73 61 67 65 2d 24 7b 74 2e 69 64 7d 60 2c 69 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 74 2e 6d 65 73 73 61 67 65 2c 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 65 64 62 79 22 2c 69 2e 69 64 29 2c 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 61 6c 65 72 74 22 29 2c 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 69 76 65 22 2c 22 61 73 73 65 72 74 69 76 65 22 29 2c 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2c 77 74 28 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 2c 21 30 29 2c 66 75 6e
                                                                                                                                                                                                                      Data Ascii: ubble-message-${t.id}`,i.textContent=t.message,t.bubbleElement.setAttribute("aria-labeledby",i.id),t.bubbleElement.setAttribute("role","alert"),t.bubbleElement.setAttribute("aria-live","assertive"),t.bubbleElement.appendChild(i),wt(t.bubbleElement,!0),fun
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1579INData Raw: 28 74 2e 77 69 6e 2c 22 76 73 79 6e 63 22 29 2c 74 68 69 73 2e 61 71 3d 6e 75 6c 6c 2c 74 68 69 73 2e 68 71 3d 22 22 2c 74 68 69 73 2e 72 73 3d 21 31 2c 74 68 69 73 2e 6c 71 3d 74 2e 77 69 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 77 74 28 74 68 69 73 2e 6c 71 2c 21 31 29 2c 74 68 69 73 2e 6c 71 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 2d 61 6d 70 68 74 6d 6c 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 62 75 62 62 6c 65 22 29 2c 74 68 69 73 2e 6c 71 2e 5f 5f 42 55 42 42 4c 45 5f 4f 42 4a 3d 74 68 69 73 2c 74 2e 67 65 74 42 6f 64 79 28 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 6c 71 29 7d 69 73 41 63 74 69 76 65 4f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 73 26 26 74 3d 3d
                                                                                                                                                                                                                      Data Ascii: (t.win,"vsync"),this.aq=null,this.hq="",this.rs=!1,this.lq=t.win.document.createElement("div"),wt(this.lq,!1),this.lq.classList.add("i-amphtml-validation-bubble"),this.lq.__BUBBLE_OBJ=this,t.getBody().appendChild(this.lq)}isActiveOn(t){return this.rs&&t==


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      28192.168.2.449797172.217.16.1294435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC376OUTGET /rtv/012406241625000/amp4ads-v0.mjs HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.ampproject.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1580INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                      Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 200641
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Tue, 01 Oct 2024 08:17:24 GMT
                                                                                                                                                                                                                      Expires: Wed, 01 Oct 2025 08:17:24 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      ETag: "cc18f0752fb26ed7"
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Age: 310915
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1580INData Raw: 73 65 6c 66 2e 41 4d 50 5f 43 4f 4e 46 49 47 3d 7b 22 76 22 3a 22 30 31 32 34 30 36 32 34 31 36 32 35 30 30 30 22 2c 22 74 79 70 65 22 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 2c 22 61 6c 6c 6f 77 2d 64 6f 63 2d 6f 70 74 2d 69 6e 22 3a 5b 22 61 6d 70 2d 6e 65 78 74 2d 70 61 67 65 22 5d 2c 22 61 6c 6c 6f 77 2d 75 72 6c 2d 6f 70 74 2d 69 6e 22 3a 5b 5d 2c 22 63 61 6e 61 72 79 22 3a 30 2c 22 61 34 61 50 72 6f 66 69 6c 69 6e 67 52 61 74 65 22 3a 30 2e 30 31 2c 22 64 6f 75 62 6c 65 63 6c 69 63 6b 53 72 61 45 78 70 22 3a 30 2e 30 31 2c 22 64 6f 75 62 6c 65 63 6c 69 63 6b 53 72 61 52 65 70 6f 72 74 45 78 63 6c 75 64 65 64 42 6c 6f 63 6b 22 3a 30 2e 31 2c 22 66 6c 65 78 41 64 53 6c 6f 74 73 22 3a 30 2e 30 35 2c 22 66 6c 65 78 69 62 6c 65 2d 62 69 74 72 61 74 65 22
                                                                                                                                                                                                                      Data Ascii: self.AMP_CONFIG={"v":"012406241625000","type":"production","allow-doc-opt-in":["amp-next-page"],"allow-url-opt-in":[],"canary":0,"a4aProfilingRate":0.01,"doubleclickSraExp":0.01,"doubleclickSraReportExcludedBlock":0.1,"flexAdSlots":0.05,"flexible-bitrate"
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1580INData Raw: 28 28 28 29 3d 3e 7b 74 68 72 6f 77 20 6c 28 69 29 2c 69 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 63 6f 6e 73 74 20 69 3d 68 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 69 2e 65 78 70 65 63 74 65 64 3d 21 30 2c 69 7d 76 61 72 7b 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3a 63 2c 74 6f 53 74 72 69 6e 67 3a 64 7d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 66 75 6e 63 74 69 6f 6e 20 66 28 74 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 64 2e 63 61 6c 6c 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 26 26 4f 62 6a 65 63 74 2e 61 73 73 69
                                                                                                                                                                                                                      Data Ascii: ((()=>{throw l(i),i}))}function u(t){const i=h.apply(null,arguments);return i.expected=!0,i}var{hasOwnProperty:c,toString:d}=Object.prototype;function f(t){return"[object Object]"===d.call(t)}function p(t){const i=Object.create(null);return t&&Object.assi
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1580INData Raw: 6e 20 56 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 6e 64 65 78 4f 66 28 77 29 3e 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 53 28 74 2c 69 2c 65 3d 22 41 73 73 65 72 74 69 6f 6e 20 66 61 69 6c 65 64 22 2c 73 29 7b 76 61 72 20 6e 2c 72 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 3b 74 26 26 2d 31 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 74 29 26 26 28 65 2b 3d 74 29 3b 6c 65 74 20 6f 3d 33 3b 63 6f 6e 73 74 20 68 3d 65 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 6c 65 74 20 6c 3d 68 2e 73 68 69 66 74 28 29 3b 63 6f 6e 73 74 20 61 3d 5b 6c 5d 3b 66 6f 72 28 3b 68 2e 6c 65 6e 67 74 68 3b 29 7b 63 6f 6e 73 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 2b 2b 5d 2c 69 3d 68 2e 73 68 69 66 74 28 29 3b 6c 2b 3d 78 28 74 29 2b 69 2c 61 2e 70 75 73 68 28 74 2c 69 2e 74 72 69 6d 28 29
                                                                                                                                                                                                                      Data Ascii: n V(t){return t.indexOf(w)>=0}function S(t,i,e="Assertion failed",s){var n,r;if(i)return i;t&&-1==e.indexOf(t)&&(e+=t);let o=3;const h=e.split("%s");let l=h.shift();const a=[l];for(;h.length;){const t=arguments[o++],i=h.shift();l+=x(t)+i,a.push(t,i.trim()
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1580INData Raw: 2f 67 2c 22 20 22 29 2c 65 5b 32 5d 29 3a 22 22 3b 69 5b 74 5d 3d 73 7d 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 74 29 7b 63 6f 6e 73 74 7b 6c 6f 63 61 74 69 6f 6e 3a 69 7d 3d 74 7c 7c 73 65 6c 66 3b 72 65 74 75 72 6e 20 57 28 69 2e 6f 72 69 67 69 6e 61 6c 48 61 73 68 7c 7c 69 2e 68 61 73 68 29 7d 76 61 72 20 59 3d 74 3d 3e 73 65 6c 66 2e 41 4d 50 5f 43 4f 4e 46 49 47 3f 73 65 6c 66 2e 41 4d 50 5f 43 4f 4e 46 49 47 5b 74 5d 3a 6e 75 6c 6c 2c 51 3d 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 59 28 22 63 64 6e 50 72 6f 78 79 52 65 67 65 78 22 29 3f 6e 65 77 20 52 65 67 45 78 70 28 59 28 22 63 64 6e 50 72 6f 78 79 52 65 67 65 78 22 29 29 3a 59 28 22 63 64 6e 50 72 6f 78 79 52 65 67 65 78 22 29 29 7c 7c 2f 5e 68 74 74 70 73 3a 5c
                                                                                                                                                                                                                      Data Ascii: /g," "),e[2]):"";i[t]=s}return i}function K(t){const{location:i}=t||self;return W(i.originalHash||i.hash)}var Y=t=>self.AMP_CONFIG?self.AMP_CONFIG[t]:null,Q=("string"==typeof Y("cdnProxyRegex")?new RegExp(Y("cdnProxyRegex")):Y("cdnProxyRegex"))||/^https:\
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1580INData Raw: 28 65 2e 64 65 76 65 6c 6f 70 6d 65 6e 74 29 7c 7c 21 21 74 2e 41 4d 50 5f 44 45 56 5f 4d 4f 44 45 7d 76 61 72 20 64 74 3d 28 29 3d 3e 7b 7d 2c 66 74 3d 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 70 74 28 74 29 7b 66 74 3d 74 7d 76 61 72 20 6d 74 3d 28 74 2c 69 29 3d 3e 69 2e 72 65 64 75 63 65 28 28 28 74 2c 69 29 3d 3e 60 24 7b 74 7d 26 73 5b 5d 3d 24 7b 67 74 28 69 29 7d 60 29 2c 60 68 74 74 70 73 3a 2f 2f 6c 6f 67 2e 61 6d 70 2e 64 65 76 2f 3f 76 3d 30 31 32 34 30 36 32 34 31 36 32 35 30 30 30 26 69 64 3d 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 7d 60 29 2c 67 74 3d 74 3d 3e 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 78 28 74 29 29 29 2c 5f 74 3d 74 3d 3e 70 61 72 73 65 49 6e 74 28 4b
                                                                                                                                                                                                                      Data Ascii: (e.development)||!!t.AMP_DEV_MODE}var dt=()=>{},ft=void 0;function pt(t){ft=t}var mt=(t,i)=>i.reduce(((t,i)=>`${t}&s[]=${gt(i)}`),`https://log.amp.dev/?v=012406241625000&id=${encodeURIComponent(t)}`),gt=t=>encodeURIComponent(String(x(t))),_t=t=>parseInt(K
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1580INData Raw: 74 28 74 2c 69 2c 65 29 7b 69 66 28 69 28 74 29 29 65 28 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 73 3d 6e 65 77 28 4d 74 28 74 29 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 29 28 28 28 29 3d 3e 7b 69 28 74 29 26 26 28 73 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 65 28 29 29 7d 29 29 3b 73 2e 6f 62 73 65 72 76 65 28 74 2c 7b 63 68 69 6c 64 4c 69 73 74 3a 21 30 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 74 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 69 3d 3e 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 4e 74 28 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 28 28 29 3d 3e 21 21 74 2e 62 6f 64 79 29 2c 69 29 7d 28 74 2c 69 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 55 74 28 74 29 7b 76 61 72 20 69 3b 6e 75 6c 6c 3d 3d 3d 28
                                                                                                                                                                                                                      Data Ascii: t(t,i,e){if(i(t))e();else{const s=new(Mt(t).MutationObserver)((()=>{i(t)&&(s.disconnect(),e())}));s.observe(t,{childList:!0})}}function Dt(t){return new Promise((i=>function(t,i){Nt(t.documentElement,(()=>!!t.body),i)}(t,i)))}function Ut(t){var i;null===(
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1580INData Raw: 2c 65 29 7b 72 65 74 75 72 6e 20 30 3d 3d 69 26 26 30 3d 3d 65 7c 7c 30 3d 3d 74 2e 77 69 64 74 68 26 26 30 3d 3d 74 2e 68 65 69 67 68 74 3f 74 3a 59 74 28 74 2e 6c 65 66 74 2b 69 2c 74 2e 74 6f 70 2b 65 2c 74 2e 77 69 64 74 68 2c 74 2e 68 65 69 67 68 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 21 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 45 6e 74 72 79 7c 7c 21 21 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 5f 73 74 75 62 7c 7c 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 28 29 3d 3e 7b 7d 29 2c
                                                                                                                                                                                                                      Data Ascii: ,e){return 0==i&&0==e||0==t.width&&0==t.height?t:Yt(t.left+i,t.top+e,t.width,t.height)}function Jt(t){return!t.IntersectionObserver||!t.IntersectionObserverEntry||!!t.IntersectionObserver._stub||!function(t){try{return new t.IntersectionObserver((()=>{}),
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1580INData Raw: 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 74 68 69 73 2e 4c 29 69 2e 6f 62 73 65 72 76 65 28 74 29 3b 74 68 69 73 2e 4c 2e 6c 65 6e 67 74 68 3d 30 7d 7d 3b 73 69 2e 5f 75 70 67 72 61 64 65 72 73 3d 5b 5d 2c 73 65 6c 66 2e 64 6f 63 75 6d 65 6e 74 26 26 28 4a 74 28 65 69 3d 73 65 6c 66 29 26 26 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 29 72 65 74 75 72 6e 20 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 3d 5a 74 2c 76 6f 69 64 28 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 5f 73 74 75 62 3d 5a 74 29 3b 63 6f 6e 73 74 20 69 3d 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 3b 74 2e 49 6e 74 65 72 73 65 63 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: ;for(const t of this.L)i.observe(t);this.L.length=0}};si._upgraders=[],self.document&&(Jt(ei=self)&&function(t){if(!t.IntersectionObserver)return t.IntersectionObserver=Zt,void(t.IntersectionObserver._stub=Zt);const i=t.IntersectionObserver;t.Intersection
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1580INData Raw: 2c 69 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 63 72 69 70 74 22 2c 69 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 2d 61 6d 70 68 74 6d 6c 2d 69 6e 73 65 72 74 65 64 22 2c 22 22 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 6d 6f 64 75 6c 65 22 29 2c 4b 74 28 74 2e 64 6f 63 75 6d 65 6e 74 2c 73 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 22 61 6e 6f 6e 79 6d 6f 75 73 22 29 3b 63 6f 6e 73 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 2c 73 29 7b 72 65 74 75 72 6e 60 24 7b 69 74 7d 2f 72 74 76 2f 24 7b 61 74 28 29 2e 72 74 76 56 65 72 73 69 6f 6e 7d 2f 76 30 2f 24 7b 69 7d 24 7b 65 3f 22 2d 22 2b 65 3a 22 22 7d 2e 6d 6a 73 60 7d
                                                                                                                                                                                                                      Data Ascii: ,i),s.setAttribute("data-script",i),s.setAttribute("i-amphtml-inserted",""),s.setAttribute("type","module"),Kt(t.document,s),s.setAttribute("crossorigin","anonymous");const n=function(t,i,e,s){return`${it}/rtv/${at().rtvVersion}/v0/${i}${e?"-"+e:""}.mjs`}
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1580INData Raw: 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 4d 69 28 74 29 7b 63 6f 6e 73 74 20 69 3d 52 69 28 74 29 3b 72 65 74 75 72 6e 20 69 2e 69 73 53 69 6e 67 6c 65 44 6f 63 28 29 3f 69 2e 77 69 6e 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 77 69 28 74 2c 69 29 7b 54 74 28 43 69 28 74 2c 69 29 29 3b 63 6f 6e 73 74 20 65 3d 53 69 28 74 29 5b 69 5d 3b 72 65 74 75 72 6e 20 65 2e 6f 62 6a 7c 7c 28 54 74 28 65 2e 63 74 6f 72 29 2c 54 74 28 65 2e 63 6f 6e 74 65 78 74 29 2c 65 2e 6f 62 6a 3d 6e 65 77 20 65 2e 63 74 6f 72 28 65 2e 63 6f 6e 74 65 78 74 29 2c 54 74 28 65 2e 6f 62 6a 29 2c 65 2e 63 6f 6e 74 65 78 74 3d 6e 75 6c 6c 2c 65 2e 72 65 73 6f 6c 76 65 26 26 65 2e 72 65 73 6f 6c 76 65 28 65 2e 6f 62 6a 29 29 2c 65 2e 6f 62 6a 7d 66 75 6e 63 74 69 6f 6e 20 49 69 28 74 2c 69 2c 65 2c
                                                                                                                                                                                                                      Data Ascii: :t}function Mi(t){const i=Ri(t);return i.isSingleDoc()?i.win:i}function wi(t,i){Tt(Ci(t,i));const e=Si(t)[i];return e.obj||(Tt(e.ctor),Tt(e.context),e.obj=new e.ctor(e.context),Tt(e.obj),e.context=null,e.resolve&&e.resolve(e.obj)),e.obj}function Ii(t,i,e,


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      29192.168.2.449799172.217.16.1294435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC386OUTGET /rtv/032406252034000/v0/amp-analytics-0.1.mjs HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.ampproject.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                      Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 96780
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 17:02:06 GMT
                                                                                                                                                                                                                      Expires: Sat, 04 Oct 2025 17:02:06 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      ETag: "16a9579aec57c4a5"
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Age: 20233
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 3b 0a 28 73 65 6c 66 2e 41 4d 50 3d 73 65 6c 66 2e 41 4d 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 7b 6d 3a 31 2c 76 3a 22 32 34 30 36 32 35 32 30 33 34 30 30 30 22 2c 6e 3a 22 61 6d 70 2d 61 6e 61 6c 79 74 69 63 73 22 2c 65 76 3a 22 30 2e 31 22 2c 6c 3a 21 30 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 28 28 29 3d 3e 7b 76 61 72 20 69 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 29 7d 76 61 72 20 65 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 69 29 3d 3e 7b 74 68 69 73 2e 72 65 73 6f 6c 76 65 3d 74 2c 74 68 69 73 2e 72 65 6a 65 63 74 3d 69 7d 29
                                                                                                                                                                                                                      Data Ascii: ;(self.AMP=self.AMP||[]).push({m:1,v:"2406252034000",n:"amp-analytics",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function s(){return i||(i=Promise.resolve(void 0))}var e=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i})
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 69 2c 73 29 7b 63 6f 6e 73 74 20 65 3d 69 7c 7c 28 74 3d 3e 74 29 2c 7b 64 61 74 61 73 65 74 3a 6e 7d 3d 74 2c 72 3d 7b 7d 2c 6f 3d 73 7c 7c 2f 5e 70 61 72 61 6d 28 2e 2b 29 2f 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 69 6e 20 6e 29 7b 63 6f 6e 73 74 20 69 3d 74 2e 6d 61 74 63 68 28 6f 29 3b 69 26 26 28 72 5b 65 28 69 5b 31 5d 5b 30 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2b 69 5b 31 5d 2e 73 75 62 73 74 72 28 31 29 29 5d 3d 6e 5b 74 5d 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 70 61 72 65 6e 74 26 26 74 2e 70 61 72 65 6e 74 21 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 29 7b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65
                                                                                                                                                                                                                      Data Ascii: function I(t,i,s){const e=i||(t=>t),{dataset:n}=t,r={},o=s||/^param(.+)/;for(const t in n){const i=t.match(o);i&&(r[e(i[1][0].toLowerCase()+i[1].substr(1))]=n[t])}return r}function v(t){return t.parent&&t.parent!=t}function R(t){const i=Object.getOwnPrope
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 7d 3b 76 61 72 20 78 3d 73 65 6c 66 2e 5f 5f 41 4d 50 5f 4c 4f 47 3b 66 75 6e 63 74 69 6f 6e 20 55 28 74 2c 69 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 66 61 69 6c 65 64 20 74 6f 20 63 61 6c 6c 20 69 6e 69 74 4c 6f 67 43 6f 6e 73 74 72 75 63 74 6f 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 29 7b 72 65 74 75 72 6e 20 78 2e 75 73 65 72 7c 7c 28 78 2e 75 73 65 72 3d 6a 28 29 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 26 69 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 21 3d 74 7d 28 78 2e 75 73 65 72 2e 77 69 6e 2c 74 29 3f 78 2e 75 73 65 72 46 6f 72 45 6d 62 65 64 7c 7c 28 78 2e 75 73 65 72 46 6f 72 45 6d 62 65 64 3d 6a 28 29 29 3a 78 2e 75 73 65 72 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: };var x=self.__AMP_LOG;function U(t,i){throw new Error("failed to call initLogConstructor")}function H(t){return x.user||(x.user=j()),function(t,i){return i&&i.ownerDocument.defaultView!=t}(x.user.win,t)?x.userForEmbed||(x.userForEmbed=j()):x.user}functio
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 75 6e 63 74 69 6f 6e 20 69 74 28 74 2c 69 29 7b 63 6f 6e 73 74 20 73 3d 73 74 28 74 29 5b 69 5d 3b 72 65 74 75 72 6e 20 73 3f 73 2e 70 72 6f 6d 69 73 65 3f 73 2e 70 72 6f 6d 69 73 65 3a 28 51 28 74 2c 69 29 2c 73 2e 70 72 6f 6d 69 73 65 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 2e 6f 62 6a 29 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 73 74 28 74 29 7b 6c 65 74 20 69 3d 74 2e 5f 5f 41 4d 50 5f 53 45 52 56 49 43 45 53 3b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 74 2e 5f 5f 41 4d 50 5f 53 45 52 56 49 43 45 53 3d 7b 7d 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 74 2c 69 29 7b 63 6f 6e 73 74 20 73 3d 74 2e 5f 5f 41 4d 50 5f 53 45 52 56 49 43 45 53 26 26 74 2e 5f 5f 41 4d 50 5f 53 45 52 56 49 43 45 53 5b 69 5d 3b 72 65 74 75 72 6e 21 28 21
                                                                                                                                                                                                                      Data Ascii: unction it(t,i){const s=st(t)[i];return s?s.promise?s.promise:(Q(t,i),s.promise=Promise.resolve(s.obj)):null}function st(t){let i=t.__AMP_SERVICES;return i||(i=t.__AMP_SERVICES={}),i}function et(t,i){const s=t.__AMP_SERVICES&&t.__AMP_SERVICES[i];return!(!
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 6b 65 79 64 6f 77 6e 22 2c 22 6b 65 79 75 70 22 5d 2c 52 74 3d 5b 22 6d 6f 75 73 65 6c 65 61 76 65 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 4d 74 28 74 2c 69 2c 73 29 7b 72 65 74 75 72 6e 20 69 20 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 7b 76 61 6c 75 65 3a 73 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 69 5d 3d 73 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 62 74 28 74 2c 69 29 7b 76 61 72 20 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79
                                                                                                                                                                                                                      Data Ascii: keydown","keyup"],Rt=["mouseleave"];function Mt(t,i,s){return i in t?Object.defineProperty(t,i,{value:s,enumerable:!0,configurable:!0,writable:!0}):t[i]=s,t}function bt(t,i){var s=Object.keys(t);if(Object.getOwnPropertySymbols){var e=Object.getOwnProperty
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 61 79 6f 75 74 53 68 69 66 74 22 3a 22 43 55 4d 55 4c 41 54 49 56 45 5f 4c 41 59 4f 55 54 5f 53 48 49 46 54 22 2c 22 64 6f 63 75 6d 65 6e 74 43 68 61 72 73 65 74 22 3a 22 44 4f 43 55 4d 45 4e 54 5f 43 48 41 52 53 45 54 22 2c 22 64 6f 63 75 6d 65 6e 74 52 65 66 65 72 72 65 72 22 3a 22 44 4f 43 55 4d 45 4e 54 5f 52 45 46 45 52 52 45 52 22 2c 22 64 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 54 69 6d 65 22 3a 22 44 4f 4d 5f 49 4e 54 45 52 41 43 54 49 56 45 5f 54 49 4d 45 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 54 69 6d 65 22 3a 22 44 4f 4d 41 49 4e 5f 4c 4f 4f 4b 55 50 5f 54 49 4d 45 22 2c 22 65 78 70 65 72 69 6d 65 6e 74 42 72 61 6e 63 68 65 73 22 3a 22 45 58 50 45 52 49 4d 45 4e 54 5f 42 52 41 4e 43 48 45 53 22 2c 22 65 78 74 65 72 6e 61 6c 52 65 66 65 72
                                                                                                                                                                                                                      Data Ascii: ayoutShift":"CUMULATIVE_LAYOUT_SHIFT","documentCharset":"DOCUMENT_CHARSET","documentReferrer":"DOCUMENT_REFERRER","domInteractiveTime":"DOM_INTERACTIVE_TIME","domainLookupTime":"DOMAIN_LOOKUP_TIME","experimentBranches":"EXPERIMENT_BRANCHES","externalRefer
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 74 69 6d 65 73 74 61 6d 70 22 3a 22 54 49 4d 45 53 54 41 4d 50 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 54 49 4d 45 5a 4f 4e 45 22 2c 22 74 69 6d 65 7a 6f 6e 65 43 6f 64 65 22 3a 22 54 49 4d 45 5a 4f 4e 45 5f 43 4f 44 45 22 2c 22 74 69 74 6c 65 22 3a 22 54 49 54 4c 45 22 2c 22 74 6f 74 61 6c 45 6e 67 61 67 65 64 54 69 6d 65 22 3a 22 54 4f 54 41 4c 5f 45 4e 47 41 47 45 44 5f 54 49 4d 45 22 2c 22 75 61 63 68 22 3a 22 55 41 43 48 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 55 53 45 52 5f 41 47 45 4e 54 22 2c 22 76 69 65 77 65 72 22 3a 22 56 49 45 57 45 52 22 2c 22 76 69 65 77 70 6f 72 74 48 65 69 67 68 74 22 3a 22 56 49 45 57 50 4f 52 54 5f 48 45 49 47 48 54 22 2c 22 76 69 65 77 70 6f 72 74 57 69 64 74 68 22 3a 22 56 49 45 57 50 4f 52 54 5f 57 49 44 54 48
                                                                                                                                                                                                                      Data Ascii: timestamp":"TIMESTAMP","timezone":"TIMEZONE","timezoneCode":"TIMEZONE_CODE","title":"TITLE","totalEngagedTime":"TOTAL_ENGAGED_TIME","uach":"UACH","userAgent":"USER_AGENT","viewer":"VIEWER","viewportHeight":"VIEWPORT_HEIGHT","viewportWidth":"VIEWPORT_WIDTH
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 2e 68 6f 73 74 6e 61 6d 65 2c 22 2e 6c 6f 63 61 6c 68 6f 73 74 22 29 7c 7c 2f 5e 5c 2f 5c 2f 2f 2e 74 65 73 74 28 74 29 2c 27 25 73 20 25 73 20 6d 75 73 74 20 73 74 61 72 74 20 77 69 74 68 20 22 68 74 74 70 73 3a 2f 2f 22 20 6f 72 20 22 2f 2f 22 20 6f 72 20 62 65 20 72 65 6c 61 74 69 76 65 20 61 6e 64 20 73 65 72 76 65 64 20 66 72 6f 6d 20 65 69 74 68 65 72 20 68 74 74 70 73 20 6f 72 20 66 72 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 2e 20 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 3a 20 25 73 27 2c 69 2c 73 2c 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 47 74 28 74 29 7b 72 65 74 75 72 6e 20 78 74 2e 63 64 6e 50 72 6f 78 79 52 65 67 65 78 2e 74 65 73 74 28 48 74 28 74 29 2e 6f 72 69 67 69 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 74 2c 69 29 7b 69 66 28 21 74 7c
                                                                                                                                                                                                                      Data Ascii: .hostname,".localhost")||/^\/\//.test(t),'%s %s must start with "https://" or "//" or be relative and served from either https or from localhost. Invalid value: %s',i,s,t),t}function Gt(t){return xt.cdnProxyRegex.test(Ht(t).origin)}function Wt(t,i){if(!t|
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 75 72 6e 20 51 74 28 74 2c 65 2c 22 64 65 6c 65 74 65 22 2c 44 61 74 65 2e 6e 6f 77 28 29 2d 31 65 33 2c 73 29 2c 73 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 74 2c 69 2c 73 2c 65 2c 6e 2c 72 2c 6f 29 7b 22 61 6d 70 70 72 6f 6a 65 63 74 2e 6f 72 67 22 3d 3d 6e 26 26 28 73 3d 22 64 65 6c 65 74 65 22 2c 65 3d 30 29 3b 63 6f 6e 73 74 20 68 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 69 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 29 2b 22 3b 20 70 61 74 68 3d 2f 22 2b 28 6e 3f 22 3b 20 64 6f 6d 61 69 6e 3d 22 2b 6e 3a 22 22 29 2b 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 65 29 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 2b 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                                                                                                                                                                                      Data Ascii: urn Qt(t,e,"delete",Date.now()-1e3,s),s}return null}function Qt(t,i,s,e,n,r,o){"ampproject.org"==n&&(s="delete",e=0);const h=encodeURIComponent(i)+"="+encodeURIComponent(s)+"; path=/"+(n?"; domain="+n:"")+"; expires="+new Date(e).toUTCString()+function(t,
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC1578INData Raw: 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 29 7b 74 2e 73 70 6c 69 63 65 28 73 2c 31 29 3b 63 6f 6e 73 74 7b 65 76 65 6e 74 73 3a 6e 7d 3d 65 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 69 6e 20 6e 29 6e 5b 74 5d 2e 73 70 6c 69 63 65 28 30 2c 31 2f 30 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 28 69 29 7d 29 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 69 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 69 3f 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 6d 70 2d 33 70 2d 73 65 6e 74 69 6e 65 6c 22 29 3a 22 61 6d 70 22 7d 66 75 6e 63 74 69 6f 6e 20 6c 69 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 5f 41 4d 50 5f 45 4d 42 45 44 5f 5f 7d 66 75 6e 63 74 69 6f 6e 20 66 69 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74
                                                                                                                                                                                                                      Data Ascii: e.contentWindow){t.splice(s,1);const{events:n}=e;for(const t in n)n[t].splice(0,1/0).forEach((t=>{t(i)}))}}}function ai(t,i){return i?t.getAttribute("data-amp-3p-sentinel"):"amp"}function li(t){return t.__AMP_EMBED__}function fi(t){return t.classList.cont


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      30192.168.2.449806172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:19 UTC886OUTGET /f/AGSKWxXOxH4e_a6vhU6mmbGTu9yB8iF_trneKP-4RFkmLgJ8SGKTzmKZJwCz7Bf1LSIDfqI-Zujl9-PWqqioprBQ9BGu8k1RdaZvVtzqTFl8ieU9107KU_IXyO9YUd7K98930X7zGHg2VVSx-1OXjQflIt2Q2pppn32GyeUxXHkcXmngM56VPIacEI5-okA1/_/old/ads-/adperfdemo./ad_leader._ads/ip//AdZoneAdXp. HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1893INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:20 GMT
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-irFPrIH3E0-BkSxV8X7ksQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmII0JBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAtxc8y427iDTWDCzE_-ShpJ-YXxyfl5JUWZSaUl-UVpyWmpxalFZalF8UYGRiaGBgbGegbG8QUGAPDuSeQ"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC60INData Raw: 33 36 0d 0a 77 69 6e 64 6f 77 5b 27 31 30 31 39 30 66 32 62 2d 37 31 36 31 2d 34 65 61 31 2d 38 64 35 62 2d 34 33 36 33 38 64 37 38 33 61 33 35 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                      Data Ascii: 36window['10190f2b-7161-4ea1-8d5b-43638d783a35'] = true;
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      31192.168.2.449809172.217.16.1294435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC385OUTGET /rtv/032406252034000/v0/amp-fit-text-0.1.mjs HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.ampproject.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1578INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                      Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 5164
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Sat, 28 Sep 2024 10:21:12 GMT
                                                                                                                                                                                                                      Expires: Sun, 28 Sep 2025 10:21:12 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      Age: 562688
                                                                                                                                                                                                                      ETag: "b7204740773aee25"
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1578INData Raw: 3b 0a 28 73 65 6c 66 2e 41 4d 50 3d 73 65 6c 66 2e 41 4d 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 7b 6d 3a 31 2c 76 3a 22 32 34 30 36 32 35 32 30 33 34 30 30 30 22 2c 6e 3a 22 61 6d 70 2d 66 69 74 2d 74 65 78 74 22 2c 65 76 3a 22 30 2e 31 22 2c 6c 3a 21 30 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 28 28 29 3d 3e 7b 76 61 72 20 6e 2c 7b 69 73 41 72 72 61 79 3a 69 7d 3d 41 72 72 61 79 2c 7b 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3a 65 2c 74 6f 53 74 72 69 6e 67 3a 6f 7d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 29 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 28 69 3d 6e 29 26 26 69 73 46 69 6e 69 74 65 28 69 29 3f
                                                                                                                                                                                                                      Data Ascii: ;(self.AMP=self.AMP||[]).push({m:1,v:"2406252034000",n:"amp-fit-text",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:i}=Array,{hasOwnProperty:e,toString:o}=Object.prototype;function r(t){const n=parseFloat(t);return"number"==typeof(i=n)&&isFinite(i)?
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1578INData Raw: 74 7c 7c 22 66 6c 75 69 64 22 3d 3d 74 7c 7c 22 69 6e 74 72 69 6e 73 69 63 22 3d 3d 74 7d 28 74 29 7d 62 75 69 6c 64 43 61 6c 6c 62 61 63 6b 28 29 7b 63 6f 6e 73 74 7b 65 6c 65 6d 65 6e 74 3a 74 7d 3d 74 68 69 73 2c 7b 63 6f 6e 74 65 6e 74 3a 6e 2c 63 6f 6e 74 65 6e 74 57 72 61 70 70 65 72 3a 69 2c 6d 65 61 73 75 72 65 72 3a 65 7d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 69 2d 61 6d 70 68 74 6d 6c 2d 73 73 72 22 29 7d 28 74 29 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 24 7b 61 28 6d 29 7d 60 29 2c 69 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28
                                                                                                                                                                                                                      Data Ascii: t||"fluid"==t||"intrinsic"==t}(t)}buildCallback(){const{element:t}=this,{content:n,contentWrapper:i,measurer:e}=function(t){if(function(t){return t.hasAttribute("i-amphtml-ssr")}(t))return function(t){const n=t.querySelector(`.${a(m)}`),i=t.querySelector(
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1578INData Raw: 69 6e 2e 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 6c 65 74 20 65 3d 30 2c 6f 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 72 28 69 29 7b 6f 3d 6e 75 6c 6c 2c 65 3d 74 2e 73 65 74 54 69 6d 65 6f 75 74 28 73 2c 31 30 30 29 2c 6e 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 65 3d 30 2c 6f 26 26 72 28 6f 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 74 29 7b 65 3f 6f 3d 74 3a 72 28 74 29 7d 7d 28 74 68 69 73 2e 77 69 6e 2c 28 28 29 3d 3e 74 68 69 73 2e 6d 75 74 61 74 65 45 6c 65 6d 65 6e 74 28 28 28 29 3d 3e 7b 74 68 69 73 2e 77 6f 74 28 29 2c 74 68 69 73 2e 6d 67 28 29 7d 29 29 29 29 29 3b 74 2e 6f 62 73 65 72 76 65 28 74 68 69 73 2e 6d 59 29 2c 74 2e
                                                                                                                                                                                                                      Data Ascii: in.ResizeObserver(function(t,n,i){let e=0,o=null;function r(i){o=null,e=t.setTimeout(s,100),n.apply(null,i)}function s(){e=0,o&&r(o)}return function(...t){e?o=t:r(t)}}(this.win,(()=>this.mutateElement((()=>{this.wot(),this.mg()})))));t.observe(this.mY),t.
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC430INData Raw: 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 69 2d 61 6d 70 68 74 6d 6c 2d 66 69 74 2d 74 65 78 74 2d 6d 65 61 73 75 72 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 7a 2d 69 6e 64 65 78 3a 31 21 69 6d 70 6f 72 74 61 6e 74 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 5c 6e 2f 2a 23 20 73 6f 75 72 63
                                                                                                                                                                                                                      Data Ascii: isplay:block;display:-webkit-box;-webkit-box-orient:vertical;overflow:hidden}.i-amphtml-fit-text-measurer{position:absolute!important;top:0!important;left:0!important;z-index:1!important;visibility:hidden!important;line-height:1.15em!important}\n/*# sourc


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      32192.168.2.449810172.217.16.1294435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC385OUTGET /rtv/012406241625000/v0/amp-fit-text-0.1.mjs HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.ampproject.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1577INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                      Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 5139
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 21:27:42 GMT
                                                                                                                                                                                                                      Expires: Fri, 03 Oct 2025 21:27:42 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      ETag: "318c9ffc754fdb7f"
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Age: 90698
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1577INData Raw: 3b 0a 28 73 65 6c 66 2e 41 4d 50 3d 73 65 6c 66 2e 41 4d 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 7b 6d 3a 31 2c 76 3a 22 32 34 30 36 32 34 31 36 32 35 30 30 30 22 2c 6e 3a 22 61 6d 70 2d 66 69 74 2d 74 65 78 74 22 2c 65 76 3a 22 30 2e 31 22 2c 6c 3a 21 30 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 28 28 29 3d 3e 7b 76 61 72 20 6e 2c 7b 69 73 41 72 72 61 79 3a 69 7d 3d 41 72 72 61 79 2c 7b 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3a 65 2c 74 6f 53 74 72 69 6e 67 3a 6f 7d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 29 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 28 69 3d 6e 29 26 26 69 73 46 69 6e 69 74 65 28 69 29 3f
                                                                                                                                                                                                                      Data Ascii: ;(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-fit-text",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:i}=Array,{hasOwnProperty:e,toString:o}=Object.prototype;function r(t){const n=parseFloat(t);return"number"==typeof(i=n)&&isFinite(i)?
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1577INData Raw: 66 6c 75 69 64 22 3d 3d 74 7c 7c 22 69 6e 74 72 69 6e 73 69 63 22 3d 3d 74 7d 28 74 29 7d 62 75 69 6c 64 43 61 6c 6c 62 61 63 6b 28 29 7b 63 6f 6e 73 74 7b 65 6c 65 6d 65 6e 74 3a 74 7d 3d 74 68 69 73 2c 7b 63 6f 6e 74 65 6e 74 3a 6e 2c 63 6f 6e 74 65 6e 74 57 72 61 70 70 65 72 3a 69 2c 6d 65 61 73 75 72 65 72 3a 65 7d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 69 2d 61 6d 70 68 74 6d 6c 2d 73 73 72 22 29 7d 28 74 29 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 24 7b 61 28 6d 29 7d 60 29 2c 69 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 24 7b
                                                                                                                                                                                                                      Data Ascii: fluid"==t||"intrinsic"==t}(t)}buildCallback(){const{element:t}=this,{content:n,contentWrapper:i,measurer:e}=function(t){if(function(t){return t.hasAttribute("i-amphtml-ssr")}(t))return function(t){const n=t.querySelector(`.${a(m)}`),i=t.querySelector(`.${
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1577INData Raw: 65 72 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 6c 65 74 20 65 3d 30 2c 6f 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 72 28 69 29 7b 6f 3d 6e 75 6c 6c 2c 65 3d 74 2e 73 65 74 54 69 6d 65 6f 75 74 28 73 2c 31 30 30 29 2c 6e 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 65 3d 30 2c 6f 26 26 72 28 6f 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 74 29 7b 65 3f 6f 3d 74 3a 72 28 74 29 7d 7d 28 74 68 69 73 2e 77 69 6e 2c 28 28 29 3d 3e 74 68 69 73 2e 6d 75 74 61 74 65 45 6c 65 6d 65 6e 74 28 28 28 29 3d 3e 7b 74 68 69 73 2e 58 37 28 29 2c 74 68 69 73 2e 6d 67 28 29 7d 29 29 29 29 29 3b 74 2e 6f 62 73 65 72 76 65 28 74 68 69 73 2e 4f 7a 29 2c 74 2e 6f 62 73 65 72 76 65 28 74 68 69 73 2e
                                                                                                                                                                                                                      Data Ascii: erver(function(t,n,i){let e=0,o=null;function r(i){o=null,e=t.setTimeout(s,100),n.apply(null,i)}function s(){e=0,o&&r(o)}return function(...t){e?o=t:r(t)}}(this.win,(()=>this.mutateElement((()=>{this.X7(),this.mg()})))));t.observe(this.Oz),t.observe(this.
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC408INData Raw: 77 65 62 6b 69 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 69 2d 61 6d 70 68 74 6d 6c 2d 66 69 74 2d 74 65 78 74 2d 6d 65 61 73 75 72 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 7a 2d 69 6e 64 65 78 3a 31 21 69 6d 70 6f 72 74 61 6e 74 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 5c 6e 2f 2a 23 20 73 6f 75 72 63 65 55 52 4c 3d 2f 65 78 74 65 6e 73 69 6f 6e 73 2f 61 6d 70 2d 66
                                                                                                                                                                                                                      Data Ascii: webkit-box;-webkit-box-orient:vertical;overflow:hidden}.i-amphtml-fit-text-measurer{position:absolute!important;top:0!important;left:0!important;z-index:1!important;visibility:hidden!important;line-height:1.15em!important}\n/*# sourceURL=/extensions/amp-f


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      33192.168.2.449811172.217.16.1294435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC384OUTGET /rtv/012406241625000/v0/amp-ad-exit-0.1.mjs HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.ampproject.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1579INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                      Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 14931
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Tue, 01 Oct 2024 08:12:49 GMT
                                                                                                                                                                                                                      Expires: Wed, 01 Oct 2025 08:12:49 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      ETag: "a54ee7ef81300879"
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Age: 311191
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1579INData Raw: 3b 0a 28 73 65 6c 66 2e 41 4d 50 3d 73 65 6c 66 2e 41 4d 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 7b 6d 3a 31 2c 76 3a 22 32 34 30 36 32 34 31 36 32 35 30 30 30 22 2c 6e 3a 22 61 6d 70 2d 61 64 2d 65 78 69 74 22 2c 65 76 3a 22 30 2e 31 22 2c 6c 3a 21 30 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 28 28 29 3d 3e 7b 76 61 72 20 6e 2c 7b 69 73 41 72 72 61 79 3a 65 7d 3d 41 72 72 61 79 2c 7b 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3a 69 2c 74 6f 53 74 72 69 6e 67 3a 72 7d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 22 6d 65 73 73 61 67 65 22 29 3b 69 66 28 6e 75 6c 6c 21 3d 6e 26
                                                                                                                                                                                                                      Data Ascii: ;(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-ad-exit",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:e}=Array,{hasOwnProperty:i,toString:r}=Object.prototype;function s(t){const n=Object.getOwnPropertyDescriptor(t,"message");if(null!=n&
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1579INData Raw: 6e 63 74 69 6f 6e 20 67 28 74 29 7b 72 65 74 75 72 6e 20 6d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 72 65 74 75 72 6e 20 64 2e 64 65 76 7c 7c 28 64 2e 64 65 76 3d 6d 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 2c 6e 2c 65 2c 69 2c 72 2c 73 2c 6f 2c 63 2c 75 2c 6c 2c 61 29 7b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 6e 2c 65 2c 69 2c 72 2c 73 2c 6f 2c 63 2c 75 2c 6c 2c 61 29 7b 72 65 74 75 72 6e 20 62 28 29 2e 61 73 73 65 72 74 28 74 2c 6e 2c 65 2c 69 2c 72 2c 73 2c 6f 2c 63 2c 75 2c 6c 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 6e 2c 65 2c 69 29 7b 63 6f 6e 73 74 20 72 3d 6a 28 74 29 2c 73 3d 53 28 72 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 2c 69 2c 72 2c 73 29 7b 63 6f 6e 73 74 20 6f 3d 50 28 74 29
                                                                                                                                                                                                                      Data Ascii: nction g(t){return m()}function y(){return d.dev||(d.dev=m())}function _(t,n,e,i,r,s,o,c,u,l,a){return t}function A(t,n,e,i,r,s,o,c,u,l,a){return b().assert(t,n,e,i,r,s,o,c,u,l,a)}function I(t,n,e,i){const r=j(t),s=S(r);!function(t,n,e,i,r,s){const o=P(t)
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1579INData Raw: 2c 63 6f 6e 74 65 78 74 3a 6e 75 6c 6c 2c 63 74 6f 72 3a 6e 75 6c 6c 7d 7d 76 61 72 20 43 3d 22 68 6f 73 74 2d 76 69 73 69 62 69 6c 69 74 79 22 2c 44 3d 22 68 6f 73 74 2d 66 75 6c 6c 73 63 72 65 65 6e 22 2c 46 3d 22 68 6f 73 74 2d 65 78 69 74 22 2c 4d 3d 63 6c 61 73 73 7b 73 74 61 74 69 63 20 69 73 41 76 61 69 6c 61 62 6c 65 28 74 29 7b 72 65 74 75 72 6e 21 21 28 6e 3d 74 2c 6a 28 6e 29 29 2e 67 65 74 48 65 61 64 4e 6f 64 65 28 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 63 72 69 70 74 5b 68 6f 73 74 2d 73 65 72 76 69 63 65 5d 22 29 3b 76 61 72 20 6e 7d 73 74 61 74 69 63 20 76 69 73 69 62 69 6c 69 74 79 46 6f 72 44 6f 63 28 74 29 7b 72 65 74 75 72 6e 20 54 28 74 2c 43 29 7d 73 74 61 74 69 63 20 69 6e 73 74 61 6c 6c 56 69 73 69 62 69 6c 69 74 79
                                                                                                                                                                                                                      Data Ascii: ,context:null,ctor:null}}var C="host-visibility",D="host-fullscreen",F="host-exit",M=class{static isAvailable(t){return!!(n=t,j(n)).getHeadNode().querySelector("script[host-service]");var n}static visibilityForDoc(t){return T(t,C)}static installVisibility
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1579INData Raw: 28 47 28 7b 7d 2c 42 29 2c 7b 7d 2c 7b 22 62 67 22 3a 22 68 74 74 70 73 3a 2f 2f 74 70 63 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 62 34 61 2f 65 78 70 65 72 69 6d 65 6e 74 61 6c 2f 62 34 61 2d 72 75 6e 6e 65 72 2e 68 74 6d 6c 22 7d 29 2c 42 29 3b 66 75 6e 63 74 69 6f 6e 20 4a 28 74 2c 6e 2c 65 29 7b 69 66 28 41 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 66 69 6e 61 6c 55 72 6c 2c 22 66 69 6e 61 6c 55 72 6c 20 6f 66 20 74 61 72 67 65 74 20 27 25 73 27 20 6d 75 73 74 20 62 65 20 61 20 73 74 72 69 6e 67 22 2c 74 29 2c 6e 2e 66 69 6c 74 65 72 73 26 26 6e 2e 66 69 6c 74 65 72 73 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 41 28 65 2e 66 69 6c 74 65 72 73 5b 74 5d 2c 22 66 69 6c 74 65 72 20 27 25 73 27 20 6e 6f 74 20
                                                                                                                                                                                                                      Data Ascii: (G({},B),{},{"bg":"https://tpc.googlesyndication.com/b4a/experimental/b4a-runner.html"}),B);function J(t,n,e){if(A("string"==typeof n.finalUrl,"finalUrl of target '%s' must be a string",t),n.filters&&n.filters.forEach((t=>{A(e.filters[t],"filter '%s' not
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1579INData Raw: 74 74 6f 6d 7d 6f 6e 4c 61 79 6f 75 74 4d 65 61 73 75 72 65 28 29 7b 74 68 69 73 2e 73 6a 2e 67 65 74 56 73 79 6e 63 28 29 2e 6d 65 61 73 75 72 65 28 28 28 29 3d 3e 7b 63 6f 6e 73 74 7b 77 69 6e 3a 74 7d 3d 74 68 69 73 2e 73 6a 3b 69 66 28 74 68 69 73 2e 72 6a 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 68 69 73 2e 72 6a 29 3b 41 28 6e 2c 60 72 65 6c 61 74 69 76 65 54 6f 20 65 6c 65 6d 65 6e 74 20 24 7b 74 68 69 73 2e 72 6a 7d 20 6e 6f 74 20 66 6f 75 6e 64 2e 60 29 3b 63 6f 6e 73 74 20 65 3d 6e 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 74 68 69 73 2e 6f 6a 2e 6c 65 66 74 3d 65 2e 6c 65 66 74 2c 74 68 69 73 2e 6f 6a 2e 74 6f 70 3d 65 2e 74 6f 70 2c 74 68 69 73
                                                                                                                                                                                                                      Data Ascii: ttom}onLayoutMeasure(){this.sj.getVsync().measure((()=>{const{win:t}=this.sj;if(this.rj){const n=t.document.querySelector(this.rj);A(n,`relativeTo element ${this.rj} not found.`);const e=n.getBoundingClientRect();this.oj.left=e.left,this.oj.top=e.top,this
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1579INData Raw: 65 78 69 74 28 74 29 7b 63 6f 6e 73 74 7b 61 72 67 73 3a 6e 7d 3d 74 3b 6c 65 74 20 65 2c 7b 65 76 65 6e 74 3a 69 7d 3d 74 3b 41 28 22 76 61 72 69 61 62 6c 65 22 69 6e 20 6e 21 3d 22 74 61 72 67 65 74 22 69 6e 20 6e 2c 22 4f 6e 65 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 6f 66 20 27 74 61 72 67 65 74 27 20 61 6e 64 20 27 76 61 72 69 61 62 6c 65 27 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 22 29 2c 22 76 61 72 69 61 62 6c 65 22 69 6e 20 6e 3f 28 65 3d 74 68 69 73 2e 75 6a 5b 6e 2e 76 61 72 69 61 62 6c 65 5d 2c 65 7c 7c 28 65 3d 6e 2e 64 65 66 61 75 6c 74 29 2c 41 28 65 2c 60 56 61 72 69 61 62 6c 65 20 74 61 72 67 65 74 20 6e 6f 74 20 66 6f 75 6e 64 2c 20 76 61 72 69 61 62 6c 65 3a 27 24 7b 6e 2e 76 61 72 69 61 62 6c 65 7d 27 2c 20 64 65 66 61
                                                                                                                                                                                                                      Data Ascii: exit(t){const{args:n}=t;let e,{event:i}=t;A("variable"in n!="target"in n,"One and only one of 'target' and 'variable' must be specified"),"variable"in n?(e=this.uj[n.variable],e||(e=n.default),A(e,`Variable target not found, variable:'${n.variable}', defa
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1579INData Raw: 53 69 67 6e 61 6c 29 7b 63 6f 6e 73 74 20 74 3d 72 2e 65 78 70 61 6e 64 53 74 72 69 6e 67 53 79 6e 63 28 6f 2e 69 66 72 61 6d 65 54 72 61 6e 73 70 6f 72 74 53 69 67 6e 61 6c 2c 7b 22 49 46 52 41 4d 45 5f 54 52 41 4e 53 50 4f 52 54 5f 53 49 47 4e 41 4c 22 3a 28 74 2c 6e 29 3d 3e 7b 69 66 28 21 74 7c 7c 21 6e 29 72 65 74 75 72 6e 22 22 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 68 6a 5b 74 5d 3b 72 65 74 75 72 6e 20 65 26 26 6e 20 69 6e 20 65 3f 65 5b 6e 5d 3a 76 6f 69 64 20 30 7d 7d 29 3b 69 66 28 6f 2e 69 66 72 61 6d 65 54 72 61 6e 73 70 6f 72 74 53 69 67 6e 61 6c 3d 3d 60 49 46 52 41 4d 45 5f 54 52 41 4e 53 50 4f 52 54 5f 53 49 47 4e 41 4c 24 7b 74 7d 60 29 79 28 29 2e 65 72 72 6f 72 28 6e 74 2c 22 49 6e 76 61 6c 69 64 20 49 46 52 41 4d 45 5f 54 52 41 4e
                                                                                                                                                                                                                      Data Ascii: Signal){const t=r.expandStringSync(o.iframeTransportSignal,{"IFRAME_TRANSPORT_SIGNAL":(t,n)=>{if(!t||!n)return"";const e=this.hj[t];return e&&n in e?e[n]:void 0}});if(o.iframeTransportSignal==`IFRAME_TRANSPORT_SIGNAL${t}`)y().error(nt,"Invalid IFRAME_TRAN
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1579INData Raw: 6f 66 20 74 2c 22 27 74 61 72 67 65 74 73 27 20 6d 75 73 74 20 62 65 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 69 6e 20 74 29 4a 28 65 2c 74 5b 65 5d 2c 6e 29 7d 28 74 2e 74 61 72 67 65 74 73 2c 74 29 2c 74 7d 28 75 28 6e 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 29 3b 6c 65 74 20 65 3b 73 3d 74 2e 6f 70 74 69 6f 6e 73 2c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 72 2e 63 61 6c 6c 28 73 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 2e 6f 70 74 69 6f 6e 73 2e 73 74 61 72 74 54 69 6d 69 6e 67 45 76 65 6e 74 26 26 28 65 3d 74 2e 6f 70 74 69 6f 6e 73 2e 73 74 61 72 74 54 69 6d 69 6e 67 45 76 65 6e 74 2c 74 68 69 73 2e 6c 6a 2e 73 70 6c 69 63 65 28 30 2c 31 2c 5f 28 51 28 22 6d 69 6e 44 65 6c 61
                                                                                                                                                                                                                      Data Ascii: of t,"'targets' must be an object");for(const e in t)J(e,t[e],n)}(t.targets,t),t}(u(n.textContent));let e;s=t.options,"[object Object]"===r.call(s)&&"string"==typeof t.options.startTimingEvent&&(e=t.options.startTimingEvent,this.lj.splice(0,1,_(Q("minDela
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1579INData Raw: 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 63 6f 6e 73 74 20 65 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 2e 64 65 66 61 75 6c 74 56 69 65 77 2c 69 3d 6e 7c 7c 4f 28 65 29 3b 69 66 28 65 26 26 65 21 3d 69 26 26 4f 28 65 29 3d 3d 69 29 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 74 2c 6e 29 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 69 66 28 22 41 4d 50 2d 41 44 22 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 29 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 65 2e 67 65 74 52 65 73 6f 75 72 63 65 49 64 28 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72
                                                                                                                                                                                                                      Data Ascii: urn function(t,n){try{const e=function(t,n){const e=(t.ownerDocument||t).defaultView,i=n||O(e);if(e&&e!=i&&O(e)==i)try{return e.frameElement}catch(t){}return null}(t,n).parentElement;if("AMP-AD"==e.nodeName)return String(e.getResourceId())}catch(t){}retur
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC720INData Raw: 65 74 75 72 6e 20 74 2e 64 61 74 61 7d 28 74 29 29 3b 6e 26 26 22 69 66 72 61 6d 65 2d 74 72 61 6e 73 70 6f 72 74 2d 72 65 73 70 6f 6e 73 65 22 3d 3d 6e 2e 74 79 70 65 26 26 28 74 68 69 73 2e 49 6a 28 6e 2c 74 2e 6f 72 69 67 69 6e 29 2c 6e 2e 63 72 65 61 74 69 76 65 49 64 3d 3d 74 68 69 73 2e 70 6a 26 26 28 74 68 69 73 2e 68 6a 5b 6e 2e 76 65 6e 64 6f 72 5d 3d 6e 2e 6d 65 73 73 61 67 65 29 29 7d 29 2c 76 6f 69 64 20 30 29 29 29 7d 49 6a 28 74 2c 6e 29 7b 41 28 74 2e 6d 65 73 73 61 67 65 2c 22 52 65 63 65 69 76 65 64 20 65 6d 70 74 79 20 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 33 70 20 61 6e 61 6c 79 74 69 63 73 20 66 72 61 6d 65 22 29 2c 41 28 74 2e 63 72 65 61 74 69 76 65 49 64 2c 22 52 65 63 65 69 76 65 64 20 6d 61 6c 66 6f 72 6d 65 64 20 6d 65 73 73
                                                                                                                                                                                                                      Data Ascii: eturn t.data}(t));n&&"iframe-transport-response"==n.type&&(this.Ij(n,t.origin),n.creativeId==this.pj&&(this.hj[n.vendor]=n.message))}),void 0)))}Ij(t,n){A(t.message,"Received empty response from 3p analytics frame"),A(t.creativeId,"Received malformed mess


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      34192.168.2.449812172.217.16.1294435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC381OUTGET /rtv/032406252034000/v0/amp-form-0.1.mjs HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.ampproject.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1566INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                      Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 41185
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:20 GMT
                                                                                                                                                                                                                      Expires: Sat, 04 Oct 2025 22:39:20 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      ETag: "c65b00eac3dcf073"
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1566INData Raw: 3b 0a 28 73 65 6c 66 2e 41 4d 50 3d 73 65 6c 66 2e 41 4d 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 7b 6d 3a 31 2c 76 3a 22 32 34 30 36 32 35 32 30 33 34 30 30 30 22 2c 6e 3a 22 61 6d 70 2d 66 6f 72 6d 22 2c 65 76 3a 22 30 2e 31 22 2c 6c 3a 21 30 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 28 28 29 3d 3e 7b 76 61 72 20 69 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 29 7d 76 61 72 20 73 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 69 29 3d 3e 7b 74 68 69 73 2e 72 65 73 6f 6c 76 65 3d 74 2c 74 68 69 73 2e 72 65 6a 65 63 74 3d 69 7d 29 29 7d 7d 3b 66
                                                                                                                                                                                                                      Data Ascii: ;(self.AMP=self.AMP||[]).push({m:1,v:"2406252034000",n:"amp-form",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function e(){return i||(i=Promise.resolve(void 0))}var s=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}};f
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1566INData Raw: 65 29 7d 29 29 3a 65 5b 61 5d 2e 70 75 73 68 28 64 29 29 7d 63 6f 6e 73 74 20 6f 3d 52 28 74 29 3b 69 66 28 6e 75 6c 6c 21 3d 6f 26 26 6f 2e 6e 61 6d 65 29 7b 63 6f 6e 73 74 7b 6e 61 6d 65 3a 74 2c 76 61 6c 75 65 3a 69 7d 3d 6f 3b 76 6f 69 64 20 30 3d 3d 3d 65 5b 74 5d 26 26 28 65 5b 74 5d 3d 5b 5d 29 2c 65 5b 74 5d 2e 70 75 73 68 28 69 29 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 30 3d 3d 65 5b 74 5d 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 74 5d 7d 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 29 7b 63 6f 6e 73 74 7b 65 6c 65 6d 65 6e 74 73 3a 69 7d 3d 74 2c 7b 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3a 65 7d 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 73 3d 72 28
                                                                                                                                                                                                                      Data Ascii: e)})):e[a].push(d))}const o=R(t);if(null!=o&&o.name){const{name:t,value:i}=o;void 0===e[t]&&(e[t]=[]),e[t].push(i)}return Object.keys(e).forEach((t=>{0==e[t].length&&delete e[t]})),e}function R(t){const{elements:i}=t,{activeElement:e}=t.ownerDocument,s=r(
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1566INData Raw: 6e 63 74 69 6f 6e 20 43 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 71 28 47 28 7a 28 74 29 29 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 74 2c 69 29 7b 63 6f 6e 73 74 20 65 3d 47 28 7a 28 74 29 29 3b 72 65 74 75 72 6e 20 57 28 65 2c 69 29 3f 71 28 65 2c 69 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 63 6f 6e 73 74 20 65 3d 42 28 74 2c 69 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 6e 3d 4a 28 74 29 3b 72 65 74 75 72 6e 20 6e 5b 69 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 73 2c 7b 70 72 6f 6d 69 73 65 3a 69 2c 72 65 6a 65 63 74 3a 65 2c 72 65 73 6f 6c 76 65 3a 6e 7d 3d 74 3b 72 65 74 75 72 6e 20 69 2e 63 61 74 63 68
                                                                                                                                                                                                                      Data Ascii: nction C(t,i){return q(G(z(t)),i)}function U(t,i){const e=G(z(t));return W(e,i)?q(e,i):null}function H(t,i){return function(t,i){const e=B(t,i);if(e)return e;const n=J(t);return n[i]=function(){const t=new s,{promise:i,reject:e,resolve:n}=t;return i.catch
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1566INData Raw: 22 74 65 73 74 2d 6f 70 74 69 6f 6e 73 22 2c 6e 75 6c 6c 2c 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 59 7d 28 29 2c 75 3d 21 28 6e 75 6c 6c 3d 3d 73 7c 7c 21 73 2e 63 61 70 74 75 72 65 29 3b 72 65 74 75 72 6e 20 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2c 6f 2c 63 3f 73 3a 75 29 2c 28 29 3d 3e 7b 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2c 6f 2c 63 3f 73 3a 75 29 2c 72 3d 6e 75 6c 6c 2c 6e 3d 6e 75 6c 6c 2c 6f 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 74 28 74 2c 69 2c 65 2c 73 29 7b 63 6f 6e 73 74 20 6e 3d 7b 64 65 74 61 69 6c 3a 65 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6e 2c 73 29 2c 6e 65 77 20 74 2e 43 75 73 74 6f 6d 45
                                                                                                                                                                                                                      Data Ascii: "test-options",null,t)}catch(t){}return Y}(),u=!(null==s||!s.capture);return n.addEventListener(i,o,c?s:u),()=>{null==n||n.removeEventListener(i,o,c?s:u),r=null,n=null,o=null}}function st(t,i,e,s){const n={detail:e};return Object.assign(n,s),new t.CustomE
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1566INData Raw: 26 74 68 69 73 2e 61 70 70 65 6e 64 28 69 2e 6e 61 6d 65 2c 69 2e 76 61 6c 75 65 29 7d 61 70 70 65 6e 64 28 74 2c 69 2c 65 29 7b 74 68 69 73 2e 69 58 2e 61 70 70 65 6e 64 28 74 2c 69 29 7d 64 65 6c 65 74 65 28 74 29 7b 74 68 69 73 2e 69 58 2e 64 65 6c 65 74 65 28 74 29 7d 65 6e 74 72 69 65 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 58 2e 65 6e 74 72 69 65 73 28 29 7d 67 65 74 46 6f 72 6d 44 61 74 61 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 58 7d 7d 2c 66 74 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 6c 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 73 75 70 65 72 28 74 29 2c 74 26 26 54 28 74 2e 65 6c 65 6d 65 6e 74 73 2c 28 74 3d 3e 7b 22 66 69 6c 65 22 3d 3d 74 2e 74 79 70 65 26 26 30 3d 3d 74 2e 66 69 6c 65 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                      Data Ascii: &this.append(i.name,i.value)}append(t,i,e){this.iX.append(t,i)}delete(t){this.iX.delete(t)}entries(){return this.iX.entries()}getFormData(){return this.iX}},ft=class extends lt{constructor(t){super(t),t&&T(t.elements,(t=>{"file"==t.type&&0==t.files.length
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1566INData Raw: 28 73 3d 69 2e 62 6f 64 79 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 46 6f 72 6d 44 61 74 61 29 7b 63 6f 6e 73 74 20 74 3d 69 2e 62 6f 64 79 3b 65 2e 68 65 61 64 65 72 73 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 5d 3d 22 6d 75 6c 74 69 70 61 72 74 2f 66 6f 72 6d 2d 64 61 74 61 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2c 65 2e 62 6f 64 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 69 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 74 2e 6e 65 78 74 28 29 3b 21 65 2e 64 6f 6e 65 3b 65 3d 74 2e 6e 65 78 74 28 29 29 69 2e 70 75 73 68 28 65 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 69 7d 28 74 2e 65 6e 74 72 69 65 73 28 29 29 7d 76 61 72 20 73 3b 72 65 74 75 72 6e 7b 69 6e 70 75 74 3a 74 2c 69 6e 69 74
                                                                                                                                                                                                                      Data Ascii: (s=i.body)&&"function"==typeof s.getFormData){const t=i.body;e.headers["Content-Type"]="multipart/form-data;charset=utf-8",e.body=function(t){const i=[];for(let e=t.next();!e.done;e=t.next())i.push(e.value);return i}(t.entries())}var s;return{input:t,init
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1566INData Raw: 2c 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 28 74 3d 3e 7b 69 66 28 31 21 3d 74 2e 77 68 69 63 68 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 74 2e 74 61 72 67 65 74 3b 22 54 45 58 54 41 52 45 41 22 3d 3d 69 2e 74 61 67 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 69 3d 51 28 74 29 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 69 2e 6d 65 61 73 75 72 65 45 6c 65 6d 65 6e 74 28 28 28 29 3d 3e 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 29 2c 72 74 28 74 2c 22 6d 6f 75 73 65 75 70 22 29 5d 29 2e 74 68 65 6e 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 73 3d 65 5b 30 5d 3b 6c 65 74 20 6e 3d 30 3b 72 65 74 75 72 6e 20 69 2e 6d 65 61 73 75 72 65 4d 75 74 61 74 65 45 6c 65 6d 65 6e 74 28 74 2c 28 28 29 3d 3e 7b 6e 3d 74 2e 73 63 72 6f 6c 6c 48 65
                                                                                                                                                                                                                      Data Ascii: ,"mousedown",(t=>{if(1!=t.which)return;const i=t.target;"TEXTAREA"==i.tagName&&function(t){const i=Q(t);Promise.all([i.measureElement((()=>t.scrollHeight)),rt(t,"mouseup")]).then((e=>{const s=e[0];let n=0;return i.measureMutateElement(t,(()=>{n=t.scrollHe
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1566INData Raw: 67 68 74 3b 63 6f 6e 73 74 20 6f 3d 70 61 72 73 65 49 6e 74 28 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 6d 61 78 2d 68 65 69 67 68 74 22 29 2c 31 30 29 3b 72 3d 69 73 4e 61 4e 28 6f 29 3f 31 2f 30 3a 6f 2c 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3d 3d 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 62 6f 78 2d 73 69 7a 69 6e 67 22 29 3f 2d 70 61 72 73 65 49 6e 74 28 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 29 2c 31 30 29 2d 70 61 72 73 65 49 6e 74 28 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 29 2c 31 30 29 3a 70 61 72 73 65 49 6e 74 28 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 62 6f 72
                                                                                                                                                                                                                      Data Ascii: ght;const o=parseInt(i.getPropertyValue("max-height"),10);r=isNaN(o)?1/0:o,s="content-box"==i.getPropertyValue("box-sizing")?-parseInt(i.getPropertyValue("padding-top"),10)-parseInt(i.getPropertyValue("padding-bottom"),10):parseInt(i.getPropertyValue("bor
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1530INData Raw: 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 74 28 74 29 7b 45 28 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 29 3b 63 6f 6e 73 74 20 69 3d 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 69 2e 69 64 3d 60 62 75 62 62 6c 65 2d 6d 65 73 73 61 67 65 2d 24 7b 74 2e 69 64 7d 60 2c 69 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 74 2e 6d 65 73 73 61 67 65 2c 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 65 64 62 79 22 2c 69 2e 69 64 29 2c 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 61 6c 65 72 74 22 29 2c 74 2e 62 75 62 62 6c
                                                                                                                                                                                                                      Data Ascii: nt)}function zt(t){E(t.bubbleElement);const i=t.bubbleElement.ownerDocument.createElement("div");i.id=`bubble-message-${t.id}`,i.textContent=t.message,t.bubbleElement.setAttribute("aria-labeledby",i.id),t.bubbleElement.setAttribute("role","alert"),t.bubbl
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1390INData Raw: 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 57 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 73 75 70 65 72 28 74 29 3b 63 6f 6e 73 74 20 69 3d 22 69 2d 61 6d 70 68 74 6d 6c 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 62 75 62 62 6c 65 2d 22 2b 4a 74 2b 2b 3b 74 68 69 73 2e 72 58 3d 6e 65 77 20 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 69 29 7b 74 68 69 73 2e 57 74 3d 69 2c 74 68 69 73 2e 76 75 3d 69 74 28 74 29 2c 74 68 69 73 2e 47 6e 3d 44 28 74 2e 77 69 6e 2c 22 76 73 79 6e 63 22 29 2c 74 68 69 73 2e 6f 58 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 58 3d 22 22 2c 74 68 69 73 2e 24 69 3d 21 31 2c 74 68 69 73 2e 75 58 3d 74 2e 77 69 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 77 74 28 74 68 69 73
                                                                                                                                                                                                                      Data Ascii: class extends Wt{constructor(t){super(t);const i="i-amphtml-validation-bubble-"+Jt++;this.rX=new class{constructor(t,i){this.Wt=i,this.vu=it(t),this.Gn=D(t.win,"vsync"),this.oX=null,this.cX="",this.$i=!1,this.uX=t.win.document.createElement("div"),wt(this


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      35192.168.2.449813172.217.16.1294435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC381OUTGET /rtv/012406241625000/v0/amp-form-0.1.mjs HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.ampproject.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1579INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                      Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 41185
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Tue, 01 Oct 2024 08:17:24 GMT
                                                                                                                                                                                                                      Expires: Wed, 01 Oct 2025 08:17:24 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      ETag: "6b189ee8e91db6e8"
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Age: 310916
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1579INData Raw: 3b 0a 28 73 65 6c 66 2e 41 4d 50 3d 73 65 6c 66 2e 41 4d 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 7b 6d 3a 31 2c 76 3a 22 32 34 30 36 32 34 31 36 32 35 30 30 30 22 2c 6e 3a 22 61 6d 70 2d 66 6f 72 6d 22 2c 65 76 3a 22 30 2e 31 22 2c 6c 3a 21 30 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 28 28 29 3d 3e 7b 76 61 72 20 69 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 29 7d 76 61 72 20 73 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 69 29 3d 3e 7b 74 68 69 73 2e 72 65 73 6f 6c 76 65 3d 74 2c 74 68 69 73 2e 72 65 6a 65 63 74 3d 69 7d 29 29 7d 7d 3b 66
                                                                                                                                                                                                                      Data Ascii: ;(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-form",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function e(){return i||(i=Promise.resolve(void 0))}var s=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}};f
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1579INData Raw: 73 68 28 64 29 29 7d 63 6f 6e 73 74 20 6f 3d 52 28 74 29 3b 69 66 28 6e 75 6c 6c 21 3d 6f 26 26 6f 2e 6e 61 6d 65 29 7b 63 6f 6e 73 74 7b 6e 61 6d 65 3a 74 2c 76 61 6c 75 65 3a 69 7d 3d 6f 3b 76 6f 69 64 20 30 3d 3d 3d 65 5b 74 5d 26 26 28 65 5b 74 5d 3d 5b 5d 29 2c 65 5b 74 5d 2e 70 75 73 68 28 69 29 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 30 3d 3d 65 5b 74 5d 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 74 5d 7d 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 29 7b 63 6f 6e 73 74 7b 65 6c 65 6d 65 6e 74 73 3a 69 7d 3d 74 2c 7b 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3a 65 7d 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 73 3d 72 28 69 29 2e 66 69 6c 74 65 72 28 67 29 3b
                                                                                                                                                                                                                      Data Ascii: sh(d))}const o=R(t);if(null!=o&&o.name){const{name:t,value:i}=o;void 0===e[t]&&(e[t]=[]),e[t].push(i)}return Object.keys(e).forEach((t=>{0==e[t].length&&delete e[t]})),e}function R(t){const{elements:i}=t,{activeElement:e}=t.ownerDocument,s=r(i).filter(g);
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1579INData Raw: 28 74 29 29 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 74 2c 69 29 7b 63 6f 6e 73 74 20 65 3d 47 28 7a 28 74 29 29 3b 72 65 74 75 72 6e 20 57 28 65 2c 69 29 3f 71 28 65 2c 69 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 63 6f 6e 73 74 20 65 3d 42 28 74 2c 69 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 6e 3d 4a 28 74 29 3b 72 65 74 75 72 6e 20 6e 5b 69 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 73 2c 7b 70 72 6f 6d 69 73 65 3a 69 2c 72 65 6a 65 63 74 3a 65 2c 72 65 73 6f 6c 76 65 3a 6e 7d 3d 74 3b 72 65 74 75 72 6e 20 69 2e 63 61 74 63 68 28 28 28 29 3d 3e 7b 7d 29 29 2c 7b 6f 62 6a 3a 6e 75 6c 6c 2c 70 72 6f 6d 69
                                                                                                                                                                                                                      Data Ascii: (t)),i)}function U(t,i){const e=G(z(t));return W(e,i)?q(e,i):null}function H(t,i){return function(t,i){const e=B(t,i);if(e)return e;const n=J(t);return n[i]=function(){const t=new s,{promise:i,reject:e,resolve:n}=t;return i.catch((()=>{})),{obj:null,promi
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1579INData Raw: 20 59 7d 28 29 2c 75 3d 21 28 6e 75 6c 6c 3d 3d 73 7c 7c 21 73 2e 63 61 70 74 75 72 65 29 3b 72 65 74 75 72 6e 20 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2c 6f 2c 63 3f 73 3a 75 29 2c 28 29 3d 3e 7b 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2c 6f 2c 63 3f 73 3a 75 29 2c 72 3d 6e 75 6c 6c 2c 6e 3d 6e 75 6c 6c 2c 6f 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 74 28 74 2c 69 2c 65 2c 73 29 7b 63 6f 6e 73 74 20 6e 3d 7b 64 65 74 61 69 6c 3a 65 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6e 2c 73 29 2c 6e 65 77 20 74 2e 43 75 73 74 6f 6d 45 76 65 6e 74 28 69 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 74 2c 69 2c 65 2c 73 29 7b 72 65 74 75 72 6e 20 65
                                                                                                                                                                                                                      Data Ascii: Y}(),u=!(null==s||!s.capture);return n.addEventListener(i,o,c?s:u),()=>{null==n||n.removeEventListener(i,o,c?s:u),r=null,n=null,o=null}}function st(t,i,e,s){const n={detail:e};return Object.assign(n,s),new t.CustomEvent(i,n)}function nt(t,i,e,s){return e
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1579INData Raw: 70 70 65 6e 64 28 74 2c 69 29 7d 64 65 6c 65 74 65 28 74 29 7b 74 68 69 73 2e 73 71 2e 64 65 6c 65 74 65 28 74 29 7d 65 6e 74 72 69 65 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 71 2e 65 6e 74 72 69 65 73 28 29 7d 67 65 74 46 6f 72 6d 44 61 74 61 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 71 7d 7d 2c 66 74 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 6c 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 73 75 70 65 72 28 74 29 2c 74 26 26 54 28 74 2e 65 6c 65 6d 65 6e 74 73 2c 28 74 3d 3e 7b 22 66 69 6c 65 22 3d 3d 74 2e 74 79 70 65 26 26 30 3d 3d 74 2e 66 69 6c 65 73 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 73 71 2e 64 65 6c 65 74 65 28 74 2e 6e 61 6d 65 29 2c 74 68 69 73 2e 73 71 2e 61 70 70 65 6e 64 28 74 2e 6e 61 6d 65 2c 6e 65 77 20
                                                                                                                                                                                                                      Data Ascii: ppend(t,i)}delete(t){this.sq.delete(t)}entries(){return this.sq.entries()}getFormData(){return this.sq}},ft=class extends lt{constructor(t){super(t),t&&T(t.elements,(t=>{"file"==t.type&&0==t.files.length&&(this.sq.delete(t.name),this.sq.append(t.name,new
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1579INData Raw: 61 64 65 72 73 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 5d 3d 22 6d 75 6c 74 69 70 61 72 74 2f 66 6f 72 6d 2d 64 61 74 61 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2c 65 2e 62 6f 64 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 69 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 74 2e 6e 65 78 74 28 29 3b 21 65 2e 64 6f 6e 65 3b 65 3d 74 2e 6e 65 78 74 28 29 29 69 2e 70 75 73 68 28 65 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 69 7d 28 74 2e 65 6e 74 72 69 65 73 28 29 29 7d 76 61 72 20 73 3b 72 65 74 75 72 6e 7b 69 6e 70 75 74 3a 74 2c 69 6e 69 74 3a 65 7d 7d 76 61 72 20 52 74 3d 5b 22 57 65 62 6b 69 74 22 2c 22 77 65 62 6b 69 74 22 2c 22 4d 6f 7a 22 2c 22 6d 6f 7a 22 2c 22 6d 73 22 2c 22 4f 22 2c 22 6f 22 5d 2c 67 74 3d 7b 22 67 65 74 50
                                                                                                                                                                                                                      Data Ascii: aders["Content-Type"]="multipart/form-data;charset=utf-8",e.body=function(t){const i=[];for(let e=t.next();!e.done;e=t.next())i.push(e.value);return i}(t.entries())}var s;return{input:t,init:e}}var Rt=["Webkit","webkit","Moz","moz","ms","O","o"],gt={"getP
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1579INData Raw: 26 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 69 3d 51 28 74 29 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 69 2e 6d 65 61 73 75 72 65 45 6c 65 6d 65 6e 74 28 28 28 29 3d 3e 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 29 2c 72 74 28 74 2c 22 6d 6f 75 73 65 75 70 22 29 5d 29 2e 74 68 65 6e 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 73 3d 65 5b 30 5d 3b 6c 65 74 20 6e 3d 30 3b 72 65 74 75 72 6e 20 69 2e 6d 65 61 73 75 72 65 4d 75 74 61 74 65 45 6c 65 6d 65 6e 74 28 74 2c 28 28 29 3d 3e 7b 6e 3d 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 7d 29 2c 28 28 29 3d 3e 7b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 69 21 3d 65 26 26 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 53 74 29 7d 28 74 2c 73 2c 6e 29 7d 29 29 7d 29 29 7d 28 69 29 7d 29 29
                                                                                                                                                                                                                      Data Ascii: &function(t){const i=Q(t);Promise.all([i.measureElement((()=>t.scrollHeight)),rt(t,"mouseup")]).then((e=>{const s=e[0];let n=0;return i.measureMutateElement(t,(()=>{n=t.scrollHeight}),(()=>{!function(t,i,e){i!=e&&t.removeAttribute(St)}(t,s,n)}))}))}(i)}))
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1579INData Raw: 3d 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 62 6f 78 2d 73 69 7a 69 6e 67 22 29 3f 2d 70 61 72 73 65 49 6e 74 28 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 70 61 64 64 69 6e 67 2d 74 6f 70 22 29 2c 31 30 29 2d 70 61 72 73 65 49 6e 74 28 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 29 2c 31 30 29 3a 70 61 72 73 65 49 6e 74 28 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 22 29 2c 31 30 29 2b 70 61 72 73 65 49 6e 74 28 69 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 22 29 2c 31 30 29 7d 29 2c 28 28 29 3d 3e 6f 2e 74 68 65 6e 28 28 69
                                                                                                                                                                                                                      Data Ascii: =i.getPropertyValue("box-sizing")?-parseInt(i.getPropertyValue("padding-top"),10)-parseInt(i.getPropertyValue("padding-bottom"),10):parseInt(i.getPropertyValue("border-top-width"),10)+parseInt(i.getPropertyValue("border-bottom-width"),10)}),(()=>o.then((i
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1579INData Raw: 75 62 62 6c 65 2d 6d 65 73 73 61 67 65 2d 24 7b 74 2e 69 64 7d 60 2c 69 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 74 2e 6d 65 73 73 61 67 65 2c 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 65 64 62 79 22 2c 69 2e 69 64 29 2c 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 61 6c 65 72 74 22 29 2c 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 69 76 65 22 2c 22 61 73 73 65 72 74 69 76 65 22 29 2c 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2c 77 74 28 74 2e 62 75 62 62 6c 65 45 6c 65 6d 65 6e 74 2c 21 30 29 2c 66 75 6e
                                                                                                                                                                                                                      Data Ascii: ubble-message-${t.id}`,i.textContent=t.message,t.bubbleElement.setAttribute("aria-labeledby",i.id),t.bubbleElement.setAttribute("role","alert"),t.bubbleElement.setAttribute("aria-live","assertive"),t.bubbleElement.appendChild(i),wt(t.bubbleElement,!0),fun
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1579INData Raw: 28 74 2e 77 69 6e 2c 22 76 73 79 6e 63 22 29 2c 74 68 69 73 2e 61 71 3d 6e 75 6c 6c 2c 74 68 69 73 2e 68 71 3d 22 22 2c 74 68 69 73 2e 72 73 3d 21 31 2c 74 68 69 73 2e 6c 71 3d 74 2e 77 69 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 77 74 28 74 68 69 73 2e 6c 71 2c 21 31 29 2c 74 68 69 73 2e 6c 71 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 2d 61 6d 70 68 74 6d 6c 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 62 75 62 62 6c 65 22 29 2c 74 68 69 73 2e 6c 71 2e 5f 5f 42 55 42 42 4c 45 5f 4f 42 4a 3d 74 68 69 73 2c 74 2e 67 65 74 42 6f 64 79 28 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 6c 71 29 7d 69 73 41 63 74 69 76 65 4f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 73 26 26 74 3d 3d
                                                                                                                                                                                                                      Data Ascii: (t.win,"vsync"),this.aq=null,this.hq="",this.rs=!1,this.lq=t.win.document.createElement("div"),wt(this.lq,!1),this.lq.classList.add("i-amphtml-validation-bubble"),this.lq.__BUBBLE_OBJ=this,t.getBody().appendChild(this.lq)}isActiveOn(t){return this.rs&&t==


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      36192.168.2.449814172.217.16.1294435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC386OUTGET /rtv/012406241625000/v0/amp-analytics-0.1.mjs HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.ampproject.org
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1578INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Security-Policy: default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="amphtml-china-available"
                                                                                                                                                                                                                      Report-To: {"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 96779
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 19:53:42 GMT
                                                                                                                                                                                                                      Expires: Fri, 03 Oct 2025 19:53:42 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      ETag: "ed67e306da4f50af"
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Age: 96338
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1578INData Raw: 3b 0a 28 73 65 6c 66 2e 41 4d 50 3d 73 65 6c 66 2e 41 4d 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 7b 6d 3a 31 2c 76 3a 22 32 34 30 36 32 34 31 36 32 35 30 30 30 22 2c 6e 3a 22 61 6d 70 2d 61 6e 61 6c 79 74 69 63 73 22 2c 65 76 3a 22 30 2e 31 22 2c 6c 3a 21 30 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 28 28 29 3d 3e 7b 76 61 72 20 69 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 29 7d 76 61 72 20 65 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 69 29 3d 3e 7b 74 68 69 73 2e 72 65 73 6f 6c 76 65 3d 74 2c 74 68 69 73 2e 72 65 6a 65 63 74 3d 69 7d 29
                                                                                                                                                                                                                      Data Ascii: ;(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-analytics",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function s(){return i||(i=Promise.resolve(void 0))}var e=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i})
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1578INData Raw: 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 69 2c 73 29 7b 63 6f 6e 73 74 20 65 3d 69 7c 7c 28 74 3d 3e 74 29 2c 7b 64 61 74 61 73 65 74 3a 6e 7d 3d 74 2c 72 3d 7b 7d 2c 6f 3d 73 7c 7c 2f 5e 70 61 72 61 6d 28 2e 2b 29 2f 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 69 6e 20 6e 29 7b 63 6f 6e 73 74 20 69 3d 74 2e 6d 61 74 63 68 28 6f 29 3b 69 26 26 28 72 5b 65 28 69 5b 31 5d 5b 30 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2b 69 5b 31 5d 2e 73 75 62 73 74 72 28 31 29 29 5d 3d 6e 5b 74 5d 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 70 61 72 65 6e 74 26 26 74 2e 70 61 72 65 6e 74 21 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 29 7b 63 6f 6e 73 74 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65
                                                                                                                                                                                                                      Data Ascii: function I(t,i,s){const e=i||(t=>t),{dataset:n}=t,r={},o=s||/^param(.+)/;for(const t in n){const i=t.match(o);i&&(r[e(i[1][0].toLowerCase()+i[1].substr(1))]=n[t])}return r}function v(t){return t.parent&&t.parent!=t}function R(t){const i=Object.getOwnPrope
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1578INData Raw: 7d 3b 76 61 72 20 78 3d 73 65 6c 66 2e 5f 5f 41 4d 50 5f 4c 4f 47 3b 66 75 6e 63 74 69 6f 6e 20 55 28 74 2c 69 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 66 61 69 6c 65 64 20 74 6f 20 63 61 6c 6c 20 69 6e 69 74 4c 6f 67 43 6f 6e 73 74 72 75 63 74 6f 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 29 7b 72 65 74 75 72 6e 20 78 2e 75 73 65 72 7c 7c 28 78 2e 75 73 65 72 3d 6a 28 29 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 26 69 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 21 3d 74 7d 28 78 2e 75 73 65 72 2e 77 69 6e 2c 74 29 3f 78 2e 75 73 65 72 46 6f 72 45 6d 62 65 64 7c 7c 28 78 2e 75 73 65 72 46 6f 72 45 6d 62 65 64 3d 6a 28 29 29 3a 78 2e 75 73 65 72 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: };var x=self.__AMP_LOG;function U(t,i){throw new Error("failed to call initLogConstructor")}function H(t){return x.user||(x.user=j()),function(t,i){return i&&i.ownerDocument.defaultView!=t}(x.user.win,t)?x.userForEmbed||(x.userForEmbed=j()):x.user}functio
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1578INData Raw: 75 6e 63 74 69 6f 6e 20 69 74 28 74 2c 69 29 7b 63 6f 6e 73 74 20 73 3d 73 74 28 74 29 5b 69 5d 3b 72 65 74 75 72 6e 20 73 3f 73 2e 70 72 6f 6d 69 73 65 3f 73 2e 70 72 6f 6d 69 73 65 3a 28 51 28 74 2c 69 29 2c 73 2e 70 72 6f 6d 69 73 65 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 2e 6f 62 6a 29 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 73 74 28 74 29 7b 6c 65 74 20 69 3d 74 2e 5f 5f 41 4d 50 5f 53 45 52 56 49 43 45 53 3b 72 65 74 75 72 6e 20 69 7c 7c 28 69 3d 74 2e 5f 5f 41 4d 50 5f 53 45 52 56 49 43 45 53 3d 7b 7d 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 74 2c 69 29 7b 63 6f 6e 73 74 20 73 3d 74 2e 5f 5f 41 4d 50 5f 53 45 52 56 49 43 45 53 26 26 74 2e 5f 5f 41 4d 50 5f 53 45 52 56 49 43 45 53 5b 69 5d 3b 72 65 74 75 72 6e 21 28 21
                                                                                                                                                                                                                      Data Ascii: unction it(t,i){const s=st(t)[i];return s?s.promise?s.promise:(Q(t,i),s.promise=Promise.resolve(s.obj)):null}function st(t){let i=t.__AMP_SERVICES;return i||(i=t.__AMP_SERVICES={}),i}function et(t,i){const s=t.__AMP_SERVICES&&t.__AMP_SERVICES[i];return!(!
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1578INData Raw: 6b 65 79 64 6f 77 6e 22 2c 22 6b 65 79 75 70 22 5d 2c 52 74 3d 5b 22 6d 6f 75 73 65 6c 65 61 76 65 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 4d 74 28 74 2c 69 2c 73 29 7b 72 65 74 75 72 6e 20 69 20 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 7b 76 61 6c 75 65 3a 73 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 69 5d 3d 73 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 62 74 28 74 2c 69 29 7b 76 61 72 20 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79
                                                                                                                                                                                                                      Data Ascii: keydown","keyup"],Rt=["mouseleave"];function Mt(t,i,s){return i in t?Object.defineProperty(t,i,{value:s,enumerable:!0,configurable:!0,writable:!0}):t[i]=s,t}function bt(t,i){var s=Object.keys(t);if(Object.getOwnPropertySymbols){var e=Object.getOwnProperty
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1578INData Raw: 61 79 6f 75 74 53 68 69 66 74 22 3a 22 43 55 4d 55 4c 41 54 49 56 45 5f 4c 41 59 4f 55 54 5f 53 48 49 46 54 22 2c 22 64 6f 63 75 6d 65 6e 74 43 68 61 72 73 65 74 22 3a 22 44 4f 43 55 4d 45 4e 54 5f 43 48 41 52 53 45 54 22 2c 22 64 6f 63 75 6d 65 6e 74 52 65 66 65 72 72 65 72 22 3a 22 44 4f 43 55 4d 45 4e 54 5f 52 45 46 45 52 52 45 52 22 2c 22 64 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 54 69 6d 65 22 3a 22 44 4f 4d 5f 49 4e 54 45 52 41 43 54 49 56 45 5f 54 49 4d 45 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 54 69 6d 65 22 3a 22 44 4f 4d 41 49 4e 5f 4c 4f 4f 4b 55 50 5f 54 49 4d 45 22 2c 22 65 78 70 65 72 69 6d 65 6e 74 42 72 61 6e 63 68 65 73 22 3a 22 45 58 50 45 52 49 4d 45 4e 54 5f 42 52 41 4e 43 48 45 53 22 2c 22 65 78 74 65 72 6e 61 6c 52 65 66 65 72
                                                                                                                                                                                                                      Data Ascii: ayoutShift":"CUMULATIVE_LAYOUT_SHIFT","documentCharset":"DOCUMENT_CHARSET","documentReferrer":"DOCUMENT_REFERRER","domInteractiveTime":"DOM_INTERACTIVE_TIME","domainLookupTime":"DOMAIN_LOOKUP_TIME","experimentBranches":"EXPERIMENT_BRANCHES","externalRefer
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1578INData Raw: 74 69 6d 65 73 74 61 6d 70 22 3a 22 54 49 4d 45 53 54 41 4d 50 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 54 49 4d 45 5a 4f 4e 45 22 2c 22 74 69 6d 65 7a 6f 6e 65 43 6f 64 65 22 3a 22 54 49 4d 45 5a 4f 4e 45 5f 43 4f 44 45 22 2c 22 74 69 74 6c 65 22 3a 22 54 49 54 4c 45 22 2c 22 74 6f 74 61 6c 45 6e 67 61 67 65 64 54 69 6d 65 22 3a 22 54 4f 54 41 4c 5f 45 4e 47 41 47 45 44 5f 54 49 4d 45 22 2c 22 75 61 63 68 22 3a 22 55 41 43 48 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 55 53 45 52 5f 41 47 45 4e 54 22 2c 22 76 69 65 77 65 72 22 3a 22 56 49 45 57 45 52 22 2c 22 76 69 65 77 70 6f 72 74 48 65 69 67 68 74 22 3a 22 56 49 45 57 50 4f 52 54 5f 48 45 49 47 48 54 22 2c 22 76 69 65 77 70 6f 72 74 57 69 64 74 68 22 3a 22 56 49 45 57 50 4f 52 54 5f 57 49 44 54 48
                                                                                                                                                                                                                      Data Ascii: timestamp":"TIMESTAMP","timezone":"TIMEZONE","timezoneCode":"TIMEZONE_CODE","title":"TITLE","totalEngagedTime":"TOTAL_ENGAGED_TIME","uach":"UACH","userAgent":"USER_AGENT","viewer":"VIEWER","viewportHeight":"VIEWPORT_HEIGHT","viewportWidth":"VIEWPORT_WIDTH
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1578INData Raw: 2e 68 6f 73 74 6e 61 6d 65 2c 22 2e 6c 6f 63 61 6c 68 6f 73 74 22 29 7c 7c 2f 5e 5c 2f 5c 2f 2f 2e 74 65 73 74 28 74 29 2c 27 25 73 20 25 73 20 6d 75 73 74 20 73 74 61 72 74 20 77 69 74 68 20 22 68 74 74 70 73 3a 2f 2f 22 20 6f 72 20 22 2f 2f 22 20 6f 72 20 62 65 20 72 65 6c 61 74 69 76 65 20 61 6e 64 20 73 65 72 76 65 64 20 66 72 6f 6d 20 65 69 74 68 65 72 20 68 74 74 70 73 20 6f 72 20 66 72 6f 6d 20 6c 6f 63 61 6c 68 6f 73 74 2e 20 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 3a 20 25 73 27 2c 69 2c 73 2c 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 47 74 28 74 29 7b 72 65 74 75 72 6e 20 78 74 2e 63 64 6e 50 72 6f 78 79 52 65 67 65 78 2e 74 65 73 74 28 48 74 28 74 29 2e 6f 72 69 67 69 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 74 2c 69 29 7b 69 66 28 21 74 7c
                                                                                                                                                                                                                      Data Ascii: .hostname,".localhost")||/^\/\//.test(t),'%s %s must start with "https://" or "//" or be relative and served from either https or from localhost. Invalid value: %s',i,s,t),t}function Gt(t){return xt.cdnProxyRegex.test(Ht(t).origin)}function Wt(t,i){if(!t|
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1578INData Raw: 75 72 6e 20 51 74 28 74 2c 65 2c 22 64 65 6c 65 74 65 22 2c 44 61 74 65 2e 6e 6f 77 28 29 2d 31 65 33 2c 73 29 2c 73 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 74 2c 69 2c 73 2c 65 2c 6e 2c 72 2c 6f 29 7b 22 61 6d 70 70 72 6f 6a 65 63 74 2e 6f 72 67 22 3d 3d 6e 26 26 28 73 3d 22 64 65 6c 65 74 65 22 2c 65 3d 30 29 3b 63 6f 6e 73 74 20 68 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 69 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 29 2b 22 3b 20 70 61 74 68 3d 2f 22 2b 28 6e 3f 22 3b 20 64 6f 6d 61 69 6e 3d 22 2b 6e 3a 22 22 29 2b 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 65 29 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 2b 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                                                                                                                                                                                      Data Ascii: urn Qt(t,e,"delete",Date.now()-1e3,s),s}return null}function Qt(t,i,s,e,n,r,o){"ampproject.org"==n&&(s="delete",e=0);const h=encodeURIComponent(i)+"="+encodeURIComponent(s)+"; path=/"+(n?"; domain="+n:"")+"; expires="+new Date(e).toUTCString()+function(t,
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC1578INData Raw: 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 29 7b 74 2e 73 70 6c 69 63 65 28 73 2c 31 29 3b 63 6f 6e 73 74 7b 65 76 65 6e 74 73 3a 6e 7d 3d 65 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 69 6e 20 6e 29 6e 5b 74 5d 2e 73 70 6c 69 63 65 28 30 2c 31 2f 30 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 28 69 29 7d 29 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 69 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 69 3f 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 6d 70 2d 33 70 2d 73 65 6e 74 69 6e 65 6c 22 29 3a 22 61 6d 70 22 7d 66 75 6e 63 74 69 6f 6e 20 6c 69 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 5f 41 4d 50 5f 45 4d 42 45 44 5f 5f 7d 66 75 6e 63 74 69 6f 6e 20 66 69 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74
                                                                                                                                                                                                                      Data Ascii: e.contentWindow){t.splice(s,1);const{events:n}=e;for(const t in n)n[t].splice(0,1/0).forEach((t=>{t(i)}))}}}function ai(t,i){return i?t.getAttribute("data-amp-3p-sentinel"):"amp"}function li(t){return t.__AMP_EMBED__}function fi(t){return t.classList.cont


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      37192.168.2.449821142.250.186.464435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC702OUTGET /f/AGSKWxXOxH4e_a6vhU6mmbGTu9yB8iF_trneKP-4RFkmLgJ8SGKTzmKZJwCz7Bf1LSIDfqI-Zujl9-PWqqioprBQ9BGu8k1RdaZvVtzqTFl8ieU9107KU_IXyO9YUd7K98930X7zGHg2VVSx-1OXjQflIt2Q2pppn32GyeUxXHkcXmngM56VPIacEI5-okA1/_/old/ads-/adperfdemo./ad_leader._ads/ip//AdZoneAdXp. HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:21 UTC1893INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:21 GMT
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-hDFdH1U1wZR7iPrLC_pa1w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmLw1ZBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAtxc8y827iDTWDHhiYnJY2k_ML45Py8kqLMpNKS_KK05LTU4tSistSieCMDIxNDAwNjPQPj-AIDAOTtSaQ"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:21 UTC60INData Raw: 33 36 0d 0a 77 69 6e 64 6f 77 5b 27 31 30 31 39 30 66 32 62 2d 37 31 36 31 2d 34 65 61 31 2d 38 64 35 62 2d 34 33 36 33 38 64 37 38 33 61 33 35 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                      Data Ascii: 36window['10190f2b-7161-4ea1-8d5b-43638d783a35'] = true;
                                                                                                                                                                                                                      2024-10-04 22:39:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      38192.168.2.449818172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC871OUTPOST /el/AGSKWxXIH5QdWJvNeXdxZFWVz-MZdp7i43ySIN4irkZyBPClUaSr7tfoci51mAThKFt7RmfIjKEWI0v_allB1HaiJ_3CQNAhJaisnytEUx53Yi75qChNAEszEm_6bDqmqTwOtBdsU8jTew== HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 155
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 30 38 31 35 35 38 39 30 34 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 33 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1728081558904,null,null,[[3,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                      2024-10-04 22:39:21 UTC1883INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:21 GMT
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-X0IVbx88wLVs4iT-xpPdig' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmLw1JBicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIibY-bdxh1sAheW9RgquSTlF8Yn5-eVpOaV6CamFOuC2EWZSaUl-UUo7NQykIqc_PT0zLz0eCMDIxNDAwNjPQOz-AIDAIxqLp8"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      39192.168.2.449823172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC871OUTPOST /el/AGSKWxXIH5QdWJvNeXdxZFWVz-MZdp7i43ySIN4irkZyBPClUaSr7tfoci51mAThKFt7RmfIjKEWI0v_allB1HaiJ_3CQNAhJaisnytEUx53Yi75qChNAEszEm_6bDqmqTwOtBdsU8jTew== HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 158
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC158OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 30 38 31 35 35 38 39 37 32 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 5b 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1728081558972,null,null,[null,[1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                      2024-10-04 22:39:21 UTC1883INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:21 GMT
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-jvLhaMUs-xg0n07OowooJw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmJw1pBicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIibY-bdxh1sAif2HvFXcknKL4xPzs8rSc0r0U1MKdYFsYsyk0pL8otQ2KllIBU5-enpmXnp8UYGRiaGBgbGegZm8QUGAKXxLv4"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      40192.168.2.449822172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC871OUTPOST /el/AGSKWxXIH5QdWJvNeXdxZFWVz-MZdp7i43ySIN4irkZyBPClUaSr7tfoci51mAThKFt7RmfIjKEWI0v_allB1HaiJ_3CQNAhJaisnytEUx53Yi75qChNAEszEm_6bDqmqTwOtBdsU8jTew== HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 155
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:20 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 30 38 31 35 35 38 39 37 36 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 32 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1728081558976,null,null,[[2,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                      2024-10-04 22:39:21 UTC1883INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:21 GMT
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-YbB8Rn-UixRXcIxJyQwg6Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmJw1ZBicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIibY-bdxh1sAh1fnwcpuSTlF8Yn5-eVpOaV6CamFOuC2EWZSaUl-UUo7NQykIqc_PT0zLz0eCMDIxNDAwNjPQOz-AIDAK8ELx4"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      41192.168.2.449826172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:21 UTC1085OUTGET /f/AGSKWxWILeRFzhd1sO2H3bOt75VKDj3TLysJPGlggwoErczZvySYbgtzjWmtIdHS-o_f600L9Vapcl0QmKgVsr4_NBZYBdm3lzsiIR4p-XiodYJUV6htaRzPyXHIuin4kujdEaHZKmFp8A==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4MDgxNTU4LDk4MTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly9mb3JleC5ob2Rhc3RvcmVzYXVkaS5jb20vIixudWxsLFtbOCwiLV9nUjk4VGhuZDAiXSxbOSwiZW4tVVMiXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:22 UTC1922INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:22 GMT
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-BQ4YVhkjzvGbFHLvGN0i_A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtHikmJw1JBiUAjbyXTe6Q7TdSCW-PqSSQOIndJnsAYBcevNc6xTgTjp33nWIiB217rI6g_EhgqXWB1BuOgSqycQq_ZcYjUF4vvrLrE-B-Kvey6x_gXivR8vsR4F4iKJK6xNQHy76QrrYyAW4uaYdbdxB5vAh62ndJQ0kvIL45Pz80qKMpNKS_KL0pLTUotTi8pSi-KNDIxMDA0MjPUMjOMLDADC2Es9"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:22 UTC1922INData Raw: 64 31 39 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 54 6f 2c 5f 2e
                                                                                                                                                                                                                      Data Ascii: d19if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var To=function(a){this.l=_.v(a)};_.z(To,_.
                                                                                                                                                                                                                      2024-10-04 22:39:22 UTC1438INData Raw: 49 45 68 51 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 6e 75 6c 6c 2c 5c 78 35 62 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 58 4b 2d 77 48 41 63 46 67 30 66 54 69 32 61 43 73 61 49 66 4f 51 78 75 31 43 6c 64 6e 51 49 50 35 39 76 64 69 33 62 6e 51 52 47 31 65 33 43 39 54 6c 76 77 33 45 62 57 5a 56 70 64 32 49 66 4f 70 56 64 30 59 38 64 2d 4a 46 4b 4d 50 31 62 63 6e 32 72 4b 72 2d 6f 58 59 73 69 33 51 70 69 52 46 34 45 46 44 76 7a 68 4e 4c 42 4a 70 2d 4f 32 6b 65 36 38 57 36 50 6a 49 45 6a 50 53 31 4d 54 68 42 61 61 65 2d
                                                                                                                                                                                                                      Data Ascii: IEhQ\\\\u003d\\\\u003d\\\x22\x5d,null,\x5b\x5bnull,null,null,\\\x22https:\/\/fundingchoicesmessages.google.com\/f\/AGSKWxXK-wHAcFg0fTi2aCsaIfOQxu1CldnQIP59vdi3bnQRG1e3C9Tlvw3EbWZVpd2IfOpVd0Y8d-JFKMP1bcn2rKr-oXYsi3QpiRF4EFDvzhNLBJp-O2ke68W6PjIEjPS1MThBaae-
                                                                                                                                                                                                                      2024-10-04 22:39:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      42192.168.2.449833142.250.186.464435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:22 UTC901OUTGET /f/AGSKWxWILeRFzhd1sO2H3bOt75VKDj3TLysJPGlggwoErczZvySYbgtzjWmtIdHS-o_f600L9Vapcl0QmKgVsr4_NBZYBdm3lzsiIR4p-XiodYJUV6htaRzPyXHIuin4kujdEaHZKmFp8A==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4MDgxNTU4LDk4MTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly9mb3JleC5ob2Rhc3RvcmVzYXVkaS5jb20vIixudWxsLFtbOCwiLV9nUjk4VGhuZDAiXSxbOSwiZW4tVVMiXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:23 UTC1917INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:23 GMT
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-8_5ga1zNk3Q536LN5JMeXw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmII0pBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAtxc8y-27iDTeDHiWfiShpJ-YXxyfl5JUWZSaUl-UVpyWmpxalFZalF8UYGRiaGBgbGegbG8QUGAAJqSjw"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:23 UTC1917INData Raw: 64 31 39 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 54 6f 2c 5f 2e
                                                                                                                                                                                                                      Data Ascii: d19if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var To=function(a){this.l=_.v(a)};_.z(To,_.
                                                                                                                                                                                                                      2024-10-04 22:39:23 UTC1443INData Raw: 43 57 4f 49 36 4c 6a 68 41 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 6e 75 6c 6c 2c 5c 78 35 62 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 57 36 56 2d 46 2d 52 54 73 79 77 2d 69 5f 6f 61 36 43 4e 4b 45 54 4a 39 66 6d 32 7a 5f 6f 42 38 49 77 61 74 5f 79 49 4e 6c 75 43 69 69 45 76 36 36 62 43 54 57 5f 37 56 72 47 4a 68 30 65 51 48 44 78 4d 65 41 6b 66 73 63 51 41 76 4a 6d 30 5f 54 77 5f 69 46 77 73 56 68 5a 76 54 65 44 70 53 55 75 70 4b 63 35 6e 74 52 37 53 4b 41 44 48 30 49 4f 46 63 64 34 66 77 64 55 35 31 31 6e 4a 77 50
                                                                                                                                                                                                                      Data Ascii: CWOI6LjhA\\\\u003d\\\\u003d\\\x22\x5d,null,\x5b\x5bnull,null,null,\\\x22https:\/\/fundingchoicesmessages.google.com\/f\/AGSKWxW6V-F-RTsyw-i_oa6CNKETJ9fm2z_oB8Iwat_yINluCiiEv66bCTW_7VrGJh0eQHDxMeAkfscQAvJm0_Tw_iFwsVhZvTeDpSUupKc5ntR7SKADH0IOFcd4fwdU511nJwP
                                                                                                                                                                                                                      2024-10-04 22:39:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      43192.168.2.449830172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:22 UTC871OUTPOST /el/AGSKWxVm1gCB3zTnYVRwse9KMxy6bfAMN860FdSe6_89VVPTa39U_95NEhQGGGyPW_2KLxJzg1kA2wF-4xzhLubAtaIFuW5FjdUG9XWE-yGJMc-OLG_pCQAhmQIHCbE41DVrRJdScrMiqQ== HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 170
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:22 UTC170OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 30 38 31 35 36 30 38 34 33 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 31 2c 31 38 36 2c 22 66 6f 72 65 78 2e 68 6f 64 61 73 74 6f 72 65 73 61 75 64 69 2e 63 6f 6d 22 2c 22 68 6f 64 61 73 74 6f 72 65 73 61 75 64 69 2e 63 6f 6d 22 2c 33 5d 5d 5d
                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1728081560843,null,null,null,null,null,null,null,null,null,null,null,[[1,186,"forex.hodastoresaudi.com","hodastoresaudi.com",3]]]
                                                                                                                                                                                                                      2024-10-04 22:39:23 UTC1883INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:23 GMT
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-7UVUT_YBnAcEhO6JA3_u-g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmLw0pBicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIibY_bdxh1sAjPezFJScknKL4xPzs8rSc0r0U1MKdYFsYsyk0pL8otQ2KllIBU5-enpmXnp8UYGRiaGBgbGegZm8QUGAJEOLq8"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      44192.168.2.449832162.0.235.1214435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:22 UTC1286OUTGET /wp-content/uploads/2024/10/cropped-65fb325411e661b7a82639affaa51251c5_1080x1080-32x32.jpeg HTTP/1.1
                                                                                                                                                                                                                      Host: forex.hodastoresaudi.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: fpm_visit=1; fpm_referer=%2F%2F%2F%3Adirect; _ga_WXBK9YXMR9=GS1.1.1728081550.1.0.1728081550.0.0.0; _ga=GA1.1.1876125188.1728081550; __gads=ID=1d72b7c4b1c15e38:T=1728081555:RT=1728081555:S=ALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw; __gpi=UID=00000f02cbd00325:T=1728081555:RT=1728081555:S=ALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw; __eoi=ID=63acd691812b9844:T=1728081555:RT=1728081555:S=AA-AfjYkZcCxskF3kkcE5Jc2kpxJ; FCNEC=%5B%5B%22AKsRol84NJmXUmVFEuO08wQpm6qa5tNnWc7LYCIqqDwfkOaZxNHPz5TrWZY-RKCazJShx1Y3Co6amP49Mat6FGTxrfSyl9U8pAWshIzLrM9Dx_5uVbr_FgIod7W1nWvsO-O6o4pDBB9afTrvKkBPT9ipanm9jpIEhQ%3D%3D%22%5D%5D
                                                                                                                                                                                                                      2024-10-04 22:39:23 UTC351INHTTP/1.1 200 OK
                                                                                                                                                                                                                      keep-alive: timeout=5, max=100
                                                                                                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                                                                                                      expires: Fri, 11 Oct 2024 22:39:23 GMT
                                                                                                                                                                                                                      content-type: image/jpeg
                                                                                                                                                                                                                      last-modified: Fri, 04 Oct 2024 21:52:07 GMT
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      content-length: 578
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 22:39:23 GMT
                                                                                                                                                                                                                      server: LiteSpeed
                                                                                                                                                                                                                      x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:23 UTC578INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 00 00 00 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 20 00 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 19 00 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 03 01 02 ff c4 00 29 10 00 01 03 03 03 01 08 03 00 00 00 00 00 00 00 00 01 02 03 04 00 05 11 12 21 31 07 06 14 51 61 71 81 b1 c1 13 22 32 ff c4 00 17 01 00 03 01
                                                                                                                                                                                                                      Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ ")!1Qaq"2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      45192.168.2.449834162.0.235.1214435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:23 UTC1041OUTGET /wp-content/uploads/2024/10/cropped-65fb325411e661b7a82639affaa51251c5_1080x1080-32x32.jpeg HTTP/1.1
                                                                                                                                                                                                                      Host: forex.hodastoresaudi.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: fpm_visit=1; fpm_referer=%2F%2F%2F%3Adirect; _ga_WXBK9YXMR9=GS1.1.1728081550.1.0.1728081550.0.0.0; _ga=GA1.1.1876125188.1728081550; __gads=ID=1d72b7c4b1c15e38:T=1728081555:RT=1728081555:S=ALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw; __gpi=UID=00000f02cbd00325:T=1728081555:RT=1728081555:S=ALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw; __eoi=ID=63acd691812b9844:T=1728081555:RT=1728081555:S=AA-AfjYkZcCxskF3kkcE5Jc2kpxJ; FCNEC=%5B%5B%22AKsRol84NJmXUmVFEuO08wQpm6qa5tNnWc7LYCIqqDwfkOaZxNHPz5TrWZY-RKCazJShx1Y3Co6amP49Mat6FGTxrfSyl9U8pAWshIzLrM9Dx_5uVbr_FgIod7W1nWvsO-O6o4pDBB9afTrvKkBPT9ipanm9jpIEhQ%3D%3D%22%5D%5D
                                                                                                                                                                                                                      2024-10-04 22:39:24 UTC351INHTTP/1.1 200 OK
                                                                                                                                                                                                                      keep-alive: timeout=5, max=100
                                                                                                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                                                                                                      expires: Fri, 11 Oct 2024 22:39:23 GMT
                                                                                                                                                                                                                      content-type: image/jpeg
                                                                                                                                                                                                                      last-modified: Fri, 04 Oct 2024 21:52:07 GMT
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      content-length: 578
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 22:39:23 GMT
                                                                                                                                                                                                                      server: LiteSpeed
                                                                                                                                                                                                                      x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:24 UTC578INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 00 00 00 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 20 00 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 19 00 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 03 01 02 ff c4 00 29 10 00 01 03 03 03 01 08 03 00 00 00 00 00 00 00 00 01 02 03 04 00 05 11 12 21 31 07 06 14 51 61 71 81 b1 c1 13 22 32 ff c4 00 17 01 00 03 01
                                                                                                                                                                                                                      Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ ")!1Qaq"2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      46192.168.2.449839142.250.186.1004435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:24 UTC803OUTGET /recaptcha/api2/aframe HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:25 UTC1117INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                      Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                      Expires: Fri, 04 Oct 2024 22:39:25 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:25 GMT
                                                                                                                                                                                                                      Cache-Control: private, max-age=300
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-sb-JelumCdz54w5eAeckoA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:25 UTC273INData Raw: 33 33 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 73 62 2d 4a 65 6c 75 6d 43 64 7a 35 34 77 35 65 41 65 63 6b 6f 41 22 3e 2f 2a 2a 20 41 6e 74 69 2d 66 72 61 75 64 20 61 6e 64 20 61 6e 74 69 2d 61 62 75 73 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 6f 6e 6c 79 2e 20 53 65 65 20 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 20 2a 2f 20 74 72 79 7b 76 61 72 20 63 6c 69 65 6e 74 73 3d 7b 27 73 6f 64 61 72 27 3a 27 68
                                                                                                                                                                                                                      Data Ascii: 33d<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="sb-JelumCdz54w5eAeckoA">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'h
                                                                                                                                                                                                                      2024-10-04 22:39:25 UTC563INData Raw: 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 73 6f 64 61 72 3f 27 7d 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 69 66 28 61 2e 73 6f 75 72 63 65 3d 3d 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 76 61 72 20 62 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 2e 64 61 74 61 29 3b 76 61 72 20 63 3d 63 6c 69 65 6e 74 73 5b 62 5b 27 69 64 27 5d 5d 3b 69 66 28 63 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 6d 67 27 29 3b 64 2e 73 72 63 3d 63 2b 62 5b 27 70 61 72 61 6d 73 27 5d 2b 27 26 72 63 3d 27 2b 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 72
                                                                                                                                                                                                                      Data Ascii: glesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("r
                                                                                                                                                                                                                      2024-10-04 22:39:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      47192.168.2.449841162.0.235.1214435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:25 UTC1323OUTGET /2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/ HTTP/1.1
                                                                                                                                                                                                                      Host: forex.hodastoresaudi.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: fpm_visit=1; fpm_referer=%2F%2F%2F%3Adirect; _ga_WXBK9YXMR9=GS1.1.1728081550.1.0.1728081550.0.0.0; _ga=GA1.1.1876125188.1728081550; __gads=ID=1d72b7c4b1c15e38:T=1728081555:RT=1728081555:S=ALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw; __gpi=UID=00000f02cbd00325:T=1728081555:RT=1728081555:S=ALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw; __eoi=ID=63acd691812b9844:T=1728081555:RT=1728081555:S=AA-AfjYkZcCxskF3kkcE5Jc2kpxJ; FCNEC=%5B%5B%22AKsRol84NJmXUmVFEuO08wQpm6qa5tNnWc7LYCIqqDwfkOaZxNHPz5TrWZY-RKCazJShx1Y3Co6amP49Mat6FGTxrfSyl9U8pAWshIzLrM9Dx_5uVbr_FgIod7W1nWvsO-O6o4pDBB9afTrvKkBPT9ipanm9jpIEhQ%3D%3D%22%5D%5D
                                                                                                                                                                                                                      2024-10-04 22:39:28 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                      keep-alive: timeout=5, max=100
                                                                                                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                      x-pingback: https://forex.hodastoresaudi.com/xmlrpc.php
                                                                                                                                                                                                                      link: <https://forex.hodastoresaudi.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                      link: <https://forex.hodastoresaudi.com/wp-json/wp/v2/posts/5503>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                                                                                                                      link: <https://forex.hodastoresaudi.com/?p=5503>; rel=shortlink
                                                                                                                                                                                                                      x-litespeed-cache-control: public,max-age=604800
                                                                                                                                                                                                                      x-litespeed-tag: c5d_HTTP.200,c5d_post,c5d_URL.c94e1aad2e679d2cd2181ed5caec2151,c5d_Po.5503,c5d_
                                                                                                                                                                                                                      etag: "37928-1728081568;;;"
                                                                                                                                                                                                                      x-litespeed-cache: miss
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 22:39:28 GMT
                                                                                                                                                                                                                      server: LiteSpeed
                                                                                                                                                                                                                      x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:28 UTC15635INData Raw: 31 30 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 20 0a 09 20 3c 74 69 74 6c 65 3e 35 20 4b 65 79 20 49 6e 71 75 69 72 69 65 73 20 74 6f 20 43 6f 6e 73 69 64 65 72 20 42 65 66 6f 72 65 20 56 65 6e 74 75 72 69 6e 67 20 69 6e 74 6f
                                                                                                                                                                                                                      Data Ascii: 10000<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="profile" href="https://gmpg.org/xfn/11"> <title>5 Key Inquiries to Consider Before Venturing into
                                                                                                                                                                                                                      2024-10-04 22:39:28 UTC5499INData Raw: 3d 74 65 6c 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 2c 73 65 6c 65 63 74 7b 68 65 69 67 68 74 3a 34 30 70 78 3b 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 22 5d 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 73 74 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 65 6d 61 69 6c 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 75 72 6c 22 5d 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 70 61 73 73 77
                                                                                                                                                                                                                      Data Ascii: =tel],input[type=date],select{height:40px;}input[type="date"]{border-width:1px;border-style:solid;border-color:var(--ast-border-color);}input[type="text"]:focus,input[type="number"]:focus,input[type="email"]:focus,input[type="url"]:focus,input[type="passw
                                                                                                                                                                                                                      2024-10-04 22:39:28 UTC16384INData Raw: 65 70 61 72 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 73 74 2d 61 72 74 69 63 6c 65 2d 70 6f 73 74 2c 2e 61 73 74 2d 73 65 70 61 72 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 73 74 2d 61 72 74 69 63 6c 65 2d 73 69 6e 67 6c 65 2c 2e 61 73 74 2d 73 65 70 61 72 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 6f 6d 6d 65 6e 74 2d 72 65 73 70 6f 6e 64 7b 70 61 64 64 69 6e 67 3a 32 2e 35 65 6d 3b 7d 2e 61 73 74 2d 73 65 70 61 72 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 73 74 2d 61 72 74 69 63 6c 65 2d 73 69 6e 67 6c 65 20 2e 61 73 74 2d 61 72 74 69 63 6c 65 2d 73 69 6e 67 6c 65 7b 70 61 64 64 69 6e 67 3a 30 3b 7d 2e 61 73 74 2d 61 72 74 69 63 6c 65 2d 73 69 6e 67 6c 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2d
                                                                                                                                                                                                                      Data Ascii: eparate-container .ast-article-post,.ast-separate-container .ast-article-single,.ast-separate-container .comment-respond{padding:2.5em;}.ast-separate-container .ast-article-single .ast-article-single{padding:0;}.ast-article-single .wp-block-post-template-
                                                                                                                                                                                                                      2024-10-04 22:39:28 UTC16384INData Raw: 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2a 20 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 63 75 73 74 6f 6d 2d 2d 61 73 74 2d 63 6f 6e 74 65 6e 74 2d 77 69 64 74 68 2d 73 69 7a 65 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 7d 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 20 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 6d 61 72 67 69 6e 3a 20 31 2e 35 65 6d 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 30 35 29 3b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 61
                                                                                                                                                                                                                      Data Ascii: ayout-constrained > * {max-width: var(--wp--custom--ast-content-width-size);margin-left: auto;margin-right: auto;}.entry-content .wp-block-columns {margin-bottom: 0;}blockquote {margin: 1.5em;border-color: rgba(0,0,0,0.05);}.wp-block-quote:not(.has-text-a
                                                                                                                                                                                                                      2024-10-04 22:39:28 UTC11641INData Raw: 70 5b 64 61 74 61 2d 73 65 63 74 69 6f 6e 3d 22 73 65 63 74 69 6f 6e 2d 62 65 6c 6f 77 2d 66 6f 6f 74 65 72 2d 62 75 69 6c 64 65 72 22 5d 2e 61 73 74 2d 66 6f 6f 74 65 72 2d 72 6f 77 2d 74 61 62 6c 65 74 2d 73 74 61 63 6b 20 2e 73 69 74 65 2d 66 6f 6f 74 65 72 2d 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 7d 2e 61 73 74 2d 62 75 69 6c 64 65 72 2d 67 72 69 64 2d 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 2e 61 73 74 2d 62 75 69 6c 64 65 72 2d 67 72 69 64 2d 72 6f 77 2d 74 61 62 6c 65 74 2d 66 75 6c 6c 20 2e 61 73 74 2d 62 75 69 6c 64 65 72 2d 67 72 69 64 2d 72 6f 77 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 66 72 3b 7d 7d 40 6d 65 64 69 61 20 28 6d 61
                                                                                                                                                                                                                      Data Ascii: p[data-section="section-below-footer-builder"].ast-footer-row-tablet-stack .site-footer-section{display:block;margin-bottom:10px;}.ast-builder-grid-row-container.ast-builder-grid-row-tablet-full .ast-builder-grid-row{grid-template-columns:1fr;}}@media (ma
                                                                                                                                                                                                                      2024-10-04 22:39:28 UTC16384INData Raw: 0d 0a 31 30 30 30 30 0d 0a 6d 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 65 61 65 61 65 61 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 32 32 70 78 29 7b 2e 61 73 74 2d 70 72 69 6d 61 72 79 2d 68 65 61 64 65 72 2d 62 61 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 65 61 65 61 65 61 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 7d 7d 2e 61 73 74 2d 70 72 69 6d 61 72 79 2d 68 65 61 64 65 72 2d 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 7d
                                                                                                                                                                                                                      Data Ascii: 10000m-width:1px;border-bottom-color:#eaeaea;border-bottom-style:solid;}@media (min-width:922px){.ast-primary-header-bar{border-bottom-width:1px;border-bottom-color:#eaeaea;border-bottom-style:solid;}}.ast-primary-header-bar{background-color:#ffffff;}
                                                                                                                                                                                                                      2024-10-04 22:39:28 UTC16384INData Raw: 25 2c 72 67 62 28 31 39 39 2c 38 31 2c 31 39 32 29 20 35 30 25 2c 72 67 62 28 36 35 2c 38 38 2c 32 30 38 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 70 61 6c 65 2d 6f 63 65 61 6e 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35 2c 32 34 35 2c 32 30 33 29 20 30 25 2c 72 67 62 28 31 38 32 2c 32 32 37 2c 32 31 32 29 20 35 30 25 2c 72 67 62 28 35 31 2c 31 36 37 2c 31 38 31 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33
                                                                                                                                                                                                                      Data Ascii: %,rgb(199,81,192) 50%,rgb(65,88,208) 100%);--wp--preset--gradient--pale-ocean: linear-gradient(135deg,rgb(255,245,203) 0%,rgb(182,227,212) 50%,rgb(51,167,181) 100%);--wp--preset--gradient--electric-grass: linear-gradient(135deg,rgb(202,248,128) 0%,rgb(113
                                                                                                                                                                                                                      2024-10-04 22:39:28 UTC16384INData Raw: 6e 74 3a 27 27 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 77 69 64 74 68 3a 63 61 6c 63 28 33 34 70 78 20 2f 20 32 29 3b 68 65 69 67 68 74 3a 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 0a 2e 66 70 6d 2d 63 72 6f 73 73 3a 62 65 66 6f 72 65 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 7d 0a 2e 66 70 6d 2d 63 72 6f 73 73 3a 68 6f 76 65 72 3a 61 66 74 65 72 7b 74 72 61 6e 73 66 6f 72
                                                                                                                                                                                                                      Data Ascii: nt:'';display:block;position:absolute;top:0;left:0;right:0;bottom:0;width:calc(34px / 2);height:3px;background:#ffffff;transform-origin:center;transform:rotate(45deg);margin:auto}.fpm-cross:before{transform:rotate(-45deg)}.fpm-cross:hover:after{transfor
                                                                                                                                                                                                                      2024-10-04 22:39:28 UTC16322INData Raw: 2c 66 6c 61 74 50 4d 5f 74 65 73 74 43 6f 6f 6b 69 65 28 29 26 26 66 70 6d 5f 73 65 74 43 6f 6f 6b 69 65 28 22 66 70 6d 5f 76 69 73 69 74 22 2c 28 70 61 72 73 65 49 6e 74 28 66 70 6d 5f 67 65 74 43 6f 6f 6b 69 65 28 22 66 70 6d 5f 76 69 73 69 74 22 29 29 7c 7c 30 29 2b 31 29 3b 77 69 6e 64 6f 77 2e 66 70 6d 5f 73 74 61 63 6b 5f 73 63 72 69 70 74 73 3d 7b 73 63 72 69 70 74 73 3a 5b 5d 2c 62 6c 6f 63 6b 3a 21 31 7d 2c 77 69 6e 64 6f 77 2e 66 70 6d 5f 62 61 73 65 36 34 74 65 73 74 3d 2f 5e 28 5b 30 2d 39 61 2d 7a 41 2d 5a 2b 2f 5d 7b 34 7d 29 2a 28 28 5b 30 2d 39 61 2d 7a 41 2d 5a 2b 2f 5d 7b 32 7d 3d 3d 29 7c 28 5b 30 2d 39 61 2d 7a 41 2d 5a 2b 2f 5d 7b 33 7d 3d 29 29 3f 24 2f 2c 77 69 6e 64 6f 77 2e 66 70 6d 5f 74 68 65 6e 3d 7b 69 70 5f 61 70 69 3a 5b 5d
                                                                                                                                                                                                                      Data Ascii: ,flatPM_testCookie()&&fpm_setCookie("fpm_visit",(parseInt(fpm_getCookie("fpm_visit"))||0)+1);window.fpm_stack_scripts={scripts:[],block:!1},window.fpm_base64test=/^([0-9a-zA-Z+/]{4})*(([0-9a-zA-Z+/]{2}==)|([0-9a-zA-Z+/]{3}=))?$/,window.fpm_then={ip_api:[]
                                                                                                                                                                                                                      2024-10-04 22:39:28 UTC71INData Raw: 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 6c 29 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 66 70 6d 5f 61 74 74 72 2e 73 68 6f 77 29 2c 66 70 6d 5f 63 72 6f 73 73 5f 74 69 6d 65 72 28 74 2c 7b 2e
                                                                                                                                                                                                                      Data Ascii: er("mouseleave",l)),e.classList.add(fpm_attr.show),fpm_cross_timer(t,{.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      48192.168.2.449840162.0.235.1214435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:29 UTC1254OUTGET /wp-includes/js/comment-reply.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                      Host: forex.hodastoresaudi.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/2024/01/05/5-key-inquiries-to-consider-before-venturing-into-investments/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: fpm_referer=%2F%2F%2F%3Adirect; _ga_WXBK9YXMR9=GS1.1.1728081550.1.0.1728081550.0.0.0; _ga=GA1.1.1876125188.1728081550; __gads=ID=1d72b7c4b1c15e38:T=1728081555:RT=1728081555:S=ALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw; __gpi=UID=00000f02cbd00325:T=1728081555:RT=1728081555:S=ALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw; __eoi=ID=63acd691812b9844:T=1728081555:RT=1728081555:S=AA-AfjYkZcCxskF3kkcE5Jc2kpxJ; FCNEC=%5B%5B%22AKsRol84NJmXUmVFEuO08wQpm6qa5tNnWc7LYCIqqDwfkOaZxNHPz5TrWZY-RKCazJShx1Y3Co6amP49Mat6FGTxrfSyl9U8pAWshIzLrM9Dx_5uVbr_FgIod7W1nWvsO-O6o4pDBB9afTrvKkBPT9ipanm9jpIEhQ%3D%3D%22%5D%5D; fpm_visit=2
                                                                                                                                                                                                                      2024-10-04 22:39:29 UTC278INHTTP/1.1 200 OK
                                                                                                                                                                                                                      keep-alive: timeout=5, max=100
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      last-modified: Thu, 27 Jun 2024 23:21:44 GMT
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      content-length: 2981
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 22:39:29 GMT
                                                                                                                                                                                                                      server: LiteSpeed
                                                                                                                                                                                                                      x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:29 UTC2981INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 61 64 64 43 6f 6d 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 76 29 7b 76 61 72 20 49 2c 43 2c 68 2c 45 3d 76 2e 64 6f 63 75 6d 65 6e 74 2c 62 3d 7b 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 43 6c 61 73 73 3a 22 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 54 69 74 6c 65 49 64 3a 22 72 65 70 6c 79 2d 74 69 74 6c 65 22 2c 63 61 6e 63 65 6c 52 65 70 6c 79 49 64 3a 22 63 61 6e 63 65 6c 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 46 6f 72 6d 49 64 3a 22 63 6f 6d 6d 65 6e 74 66 6f 72 6d 22 2c 74 65 6d 70 6f 72 61 72 79 46 6f 72 6d 49 64 3a 22 77 70 2d 74
                                                                                                                                                                                                                      Data Ascii: /*! This file is auto-generated */window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-t


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      49192.168.2.449848172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:32 UTC657OUTGET /i/23034842924?ers=3 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:32 UTC1954INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:32 GMT
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-nAr2MC3DwIrqZ_n8YaZcWg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmLw0pBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAvxcCy527iDTWDGl6ktjEoaSfmF8cn5eSVFmUmlJflFaclpqcWpRWWpRfFGBkYmhgYGxnoGxvEFBgA2AEon"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:32 UTC1954INData Raw: 36 65 66 30 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                                                                                      Data Ascii: 6ef0if (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                                                                                      2024-10-04 22:39:32 UTC1954INData Raw: 72 6e 20 66 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e
                                                                                                                                                                                                                      Data Ascii: rn fa(ba(this))}})}return a});fa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.r=function(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{n
                                                                                                                                                                                                                      2024-10-04 22:39:32 UTC1954INData Raw: 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 4b 28 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 75 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 6c 61 28 68 2c 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e
                                                                                                                                                                                                                      Data Ascii: switch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.K(g):this.A(g)}};e.prototype.K=function(g){var h=void 0;try{h=g.then}catch(k){this.u(k);return}typeof h=="function"?this.la(h,g):this.A(g)};e.prototype.
                                                                                                                                                                                                                      2024-10-04 22:39:32 UTC1954INData Raw: 28 6d 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 77 28 42 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 4a 29 7b 71 5b 42 5d 3d 4a 3b 79 2d 2d 3b 79 3d 3d 30 26 26 6d 28 71 29 7d 7d 76 61 72 20 71 3d 5b 5d 2c 79 3d 30 3b 64 6f 20 71 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 79 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 6d 62 28 77 28 71 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6b 60 22 2b 63 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74
                                                                                                                                                                                                                      Data Ascii: (m,n){function w(B){return function(J){q[B]=J;y--;y==0&&m(q)}}var q=[],y=0;do q.push(void 0),y++,c(k.value).mb(w(q.length-1),n),k=h.next();while(!k.done)})};return e});var ra=function(a,b,c){if(a==null)throw new TypeError("k`"+c);if(b instanceof RegExp)t
                                                                                                                                                                                                                      2024-10-04 22:39:32 UTC1954INData Raw: 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 72 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 6b 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6d 3d 6b 2e 65 6e 74 72 69 65 73 28 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 69 66 28 6e 2e 64 6f 6e 65 7c 7c 6e 2e 76 61 6c 75 65 5b 30 5d 21 3d 68
                                                                                                                                                                                                                      Data Ascii: n"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(_.r([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||k.size!=2)return!1;var m=k.entries(),n=m.next();if(n.done||n.value[0]!=h
                                                                                                                                                                                                                      2024-10-04 22:39:32 UTC1954INData Raw: 65 74 75 72 6e 20 6d 3d 0a 6d 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6d 29 7d 3b 6d 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 71 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 0a 70 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69
                                                                                                                                                                                                                      Data Ascii: eturn m=m.next,{done:!1,value:k(m)};m=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.qa=h.next=h.head=h},g=0;return c});p("Set",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="functi
                                                                                                                                                                                                                      2024-10-04 22:39:32 UTC1954INData Raw: 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 62 3d 66 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 21 28 66 3d 62 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 66 2e 76 61 6c 75 65 2c 67 2b 2b 29 29 7d 65 6c 73 65 20 66 6f 72 28 66 3d 62 2e 6c 65 6e 67 74 68 2c 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 62 5b 67 5d 2c 67 29 29 3b 72 65 74 75 72 6e 20 65 7d 7d 29 3b 70 28 22 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                      Data Ascii: };var e=[],f=typeof Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f=="function"){b=f.call(b);for(var g=0;!(f=b.next()).done;)e.push(c.call(d,f.value,g++))}else for(f=b.length,g=0;g<f;g++)e.push(c.call(d,b[g],g));return e}});p("Object.
                                                                                                                                                                                                                      2024-10-04 22:39:32 UTC1954INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7d 3b 70 28 22 49 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 0a 70 28 22 55 69 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69
                                                                                                                                                                                                                      Data Ascii: prototype.fill};p("Int8Array.prototype.fill",ta);p("Uint8Array.prototype.fill",ta);p("Uint8ClampedArray.prototype.fill",ta);p("Int16Array.prototype.fill",ta);p("Uint16Array.prototype.fill",ta);p("Int32Array.prototype.fill",ta);p("Uint32Array.prototype.fi
                                                                                                                                                                                                                      2024-10-04 22:39:32 UTC1954INData Raw: 44 61 3f 21 21 5f 2e 45 61 26 26 5f 2e 45 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 3b 0a 49 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 61 28 29 3f 46 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 75 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 75 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 48 61 28 29 3f 30 3a 5f 2e 75 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 75 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 4b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4a 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7d 3b 4e 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72 6f 72 28 29 3b 4d 61 28 61 2c 22 69 6e 63 69 64 65 6e 74 22 29 3b 5f 2e 41
                                                                                                                                                                                                                      Data Ascii: Da?!!_.Ea&&_.Ea.brands.length>0:!1};Ia=function(){return Ha()?Fa("Chromium"):(_.u("Chrome")||_.u("CriOS"))&&!(Ha()?0:_.u("Edge"))||_.u("Silk")};_.Ka=function(a){return Ja&&a!=null&&a instanceof Uint8Array};Na=function(){var a=Error();Ma(a,"incident");_.A
                                                                                                                                                                                                                      2024-10-04 22:39:32 UTC1954INData Raw: 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 3f 61 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 62 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 3b 78 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 76 62 3d 3d 3d 76 6f 69 64 20 30 29 7b 76 61 72 20 62 3d 6e 65 77 20 77 62 28 5b 5d 2c 7b 7d 29 3b 76 62 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 2e 63 61 6c 6c 28 5b 5d 2c 62 29 2e 6c 65 6e 67 74 68 3d 3d 3d 31 7d 76 62 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 26 26 28 61 5b 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 5d 3d 21 30 29 7d 3b 79 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c
                                                                                                                                                                                                                      Data Ascii: tive code]")!==-1?a:null}catch(b){return null}};xb=function(a){if(vb===void 0){var b=new wb([],{});vb=Array.prototype.concat.call([],b).length===1}vb&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};yb=function(a,


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      50192.168.2.449849162.0.235.1214435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:33 UTC996OUTGET /wp-includes/js/comment-reply.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                      Host: forex.hodastoresaudi.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: fpm_referer=%2F%2F%2F%3Adirect; _ga=GA1.1.1876125188.1728081550; __gads=ID=1d72b7c4b1c15e38:T=1728081555:RT=1728081555:S=ALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw; __gpi=UID=00000f02cbd00325:T=1728081555:RT=1728081555:S=ALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw; __eoi=ID=63acd691812b9844:T=1728081555:RT=1728081555:S=AA-AfjYkZcCxskF3kkcE5Jc2kpxJ; FCNEC=%5B%5B%22AKsRol84NJmXUmVFEuO08wQpm6qa5tNnWc7LYCIqqDwfkOaZxNHPz5TrWZY-RKCazJShx1Y3Co6amP49Mat6FGTxrfSyl9U8pAWshIzLrM9Dx_5uVbr_FgIod7W1nWvsO-O6o4pDBB9afTrvKkBPT9ipanm9jpIEhQ%3D%3D%22%5D%5D; fpm_visit=2; _ga_WXBK9YXMR9=GS1.1.1728081550.1.1.1728081568.0.0.0
                                                                                                                                                                                                                      2024-10-04 22:39:33 UTC278INHTTP/1.1 200 OK
                                                                                                                                                                                                                      keep-alive: timeout=5, max=100
                                                                                                                                                                                                                      content-type: text/javascript
                                                                                                                                                                                                                      last-modified: Thu, 27 Jun 2024 23:21:44 GMT
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      content-length: 2981
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 22:39:33 GMT
                                                                                                                                                                                                                      server: LiteSpeed
                                                                                                                                                                                                                      x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:33 UTC2981INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 61 64 64 43 6f 6d 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 76 29 7b 76 61 72 20 49 2c 43 2c 68 2c 45 3d 76 2e 64 6f 63 75 6d 65 6e 74 2c 62 3d 7b 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 43 6c 61 73 73 3a 22 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 54 69 74 6c 65 49 64 3a 22 72 65 70 6c 79 2d 74 69 74 6c 65 22 2c 63 61 6e 63 65 6c 52 65 70 6c 79 49 64 3a 22 63 61 6e 63 65 6c 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 46 6f 72 6d 49 64 3a 22 63 6f 6d 6d 65 6e 74 66 6f 72 6d 22 2c 74 65 6d 70 6f 72 61 72 79 46 6f 72 6d 49 64 3a 22 77 70 2d 74
                                                                                                                                                                                                                      Data Ascii: /*! This file is auto-generated */window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-t


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      51192.168.2.449850172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:34 UTC871OUTPOST /el/AGSKWxU-zFLgYcO-I7EHF1MMtcAw7l7V8qlVtUYm5Pgnp-TEt3ojNepzBXK6eLH9KUJe6onIiXv39HPjXsoffLm51bbK9p7va7XL-NAPD9xovFV4dM3uemLHBfL5wrCsuyfEWaQnjyF8og== HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 247
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:34 UTC247OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 30 38 31 35 37 32 32 39 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 5b 6e 75 6c 6c 2c 5b 22 49 44 3d 31 64 37 32 62 37 63 34 62 31 63 31 35 65 33 38 3a 54 3d 31 37 32 38 30 38 31 35 35 35 3a 52 54 3d 31 37 32 38 30 38 31 35 35 35 3a 53 3d 41 4c 4e 49 5f 4d 59 49 58 51 36 5f 5f 46 43 7a 4e 54 4e 55 52 43 51 38 45 47 4e 4f 6c 45 69 31 66 77 22 5d 5d 5d
                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1728081572291,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,[null,["ID=1d72b7c4b1c15e38:T=1728081555:RT=1728081555:S=ALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw"]]]
                                                                                                                                                                                                                      2024-10-04 22:39:34 UTC1884INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:34 GMT
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-24fGOuwyKap-XmnXiXp6Tg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmII0JBicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIiHY9ndxh1sAh8uHexiUnJJyi-MT87PK0nNK9FNTCnWBbGLMpNKS_KLUNipZSAVOfnp6Zl56fFGBkYmhgYGxnoGZvEFBgDodC-Q"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      52192.168.2.449851172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:34 UTC1337OUTGET /f/AGSKWxUhN6rfqMcq7WEDE2BMhfuP-WAX8LPe6C1ra1XByAlJXXOEfqMS5A4Mj6RKZ5N3dtMBq-Cn2wIXGkAcozeor78Bnkbfmya-XZ_M17avNE6pwo6xx_18xJyJdi3SLP9LAxL4ArjtCQ==?fccs=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 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:35 UTC1918INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:34 GMT
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-Uf3iBQTXexRR1Hs6aizPUg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmII1pBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAvxcCy727iDTWDCmWsLmJU0kvIL45Pz80qKMpNKS_KL0pLTUotTi8pSi-KNDIxMDA0MjPUMjOMLDABEYUph"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:35 UTC1918INData Raw: 62 35 36 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 43 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 43 44 2c 5f 2e
                                                                                                                                                                                                                      Data Ascii: b56if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var CD=function(a){this.l=_.v(a)};_.z(CD,_.
                                                                                                                                                                                                                      2024-10-04 22:39:35 UTC991INData Raw: 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 56 7a 5a 36 30 71 52 33 32 79 4a 74 6c 48 73 77 46 69 36 51 38 39 63 37 37 41 4e 6d 42 37 35 48 75 7a 72 77 6d 45 52 74 5a 31 44 6a 4a 41 59 5a 34 32 45 35 45 70 78 6f 74 46 52 42 49 59 4e 42 62 70 4f 59 69 45 68 30 59 63 4d 2d 33 33 61 52 4f 62 4f 67 4f 50 6b 65 73 4d 68 70 33 2d 41 4a 66 49 52 30 37 7a 79 6c 53 44 5a 65 4b 39 45 71 31 69 32 67 70 39 61 53 30 57 6e 6c 65 5f 68 5f 6a 38 51 45 38 77 6b 77 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 5c 78 35 62 37 5c 78 35 64 5c 78 35 64 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                                                                      Data Ascii: undingchoicesmessages.google.com\/f\/AGSKWxVzZ60qR32yJtlHswFi6Q89c77ANmB75HuzrwmERtZ1DjJAYZ42E5EpxotFRBIYNBbpOYiEh0YcM-33aRObOgOPkesMhp3-AJfIR07zylSDZeK9Eq1i2gp9aS0Wnle_h_j8QE8wkw\\\\u003d\\\\u003d\\\x22\x5d,\x5bnull,\x5b7\x5d\x5d,null,null,null,null,null
                                                                                                                                                                                                                      2024-10-04 22:39:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      53192.168.2.449857142.250.185.1294435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:34 UTC868OUTGET /safeframe/1-0-40/html/container.html HTTP/1.1
                                                                                                                                                                                                                      Host: 72d612fe92494d3393eb58aec4034cb3.safeframe.googlesyndication.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:35 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-gpt-scs"
                                                                                                                                                                                                                      Report-To: {"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 6162
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:34 GMT
                                                                                                                                                                                                                      Expires: Fri, 04 Oct 2024 22:39:34 GMT
                                                                                                                                                                                                                      Cache-Control: private, max-age=300
                                                                                                                                                                                                                      Last-Modified: Thu, 03 Nov 2022 19:10:08 GMT
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:35 UTC698INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 61 66 65 46 72 61 6d 65 20 43 6f 6e 74 61 69 6e 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 66 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 3b 76 61 72 20 6e 3d 66
                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html> <head> <meta charset="UTF-8"> <title>SafeFrame Container</title> <script>(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var f=this||self,h=function(a){return a};var n=f
                                                                                                                                                                                                                      2024-10-04 22:39:35 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 3d 62 61 3d 3d 3d 62 61 3f 61 3a 22 22 7d 3b 63 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2b 22 22 7d 3b 76 61 72 20 62 61 3d 7b 7d 2c 64 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 61 28 29 3b 61 3d 62 3f 62 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 61 29 3a 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 61 28 61 29 7d 3b 76 61 72 20 65 61 3d 7b 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 67 3d 62 3d 3d 3d 65 61 3f 61 3a 22 22 7d 3b 75 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67
                                                                                                                                                                                                                      Data Ascii: unction(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g
                                                                                                                                                                                                                      2024-10-04 22:39:35 UTC1390INData Raw: 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 7b 69 66 28 64 3d 64 7c 7c 30 2c 64 3c 63 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 76 61 72 20 6b 3d 5b 5d 2c 67 3d 30 3b 67 3c 61 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 6b 2e 70 75 73 68 28 70 61 28 61 5b 67 5d 2c 62 2c 63 2c 64 2b 31 2c 65 29 29 3b 72 65 74 75 72 6e 20 6b 2e 6a 6f 69 6e 28 63 5b 64 5d 29 7d 7d 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 65 3d 65 7c 7c 30 2c 32 3e 65 3f 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 71 61 28 61 2c 62 2c 63 2c 64 2c 65 2b 31 29 29 3a 22 2e 2e 2e 22 3b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 61 29 29 7d 2c 73 61 3d 66 75 6e 63 74
                                                                                                                                                                                                                      Data Ascii: a instanceof Array){if(d=d||0,d<c.length){for(var k=[],g=0;g<a.length;g++)k.push(pa(a[g],b,c,d+1,e));return k.join(c[d])}}else if("object"==typeof a)return e=e||0,2>e?encodeURIComponent(qa(a,b,c,d,e+1)):"...";return encodeURIComponent(String(a))},sa=funct
                                                                                                                                                                                                                      2024-10-04 22:39:35 UTC1390INData Raw: 65 77 20 6e 28 6c 2c 22 68 74 74 70 73 3a 2f 2f 73 30 2e 32 6d 64 6e 2e 6e 65 74 2f 61 64 73 2f 72 69 63 68 6d 65 64 69 61 2f 73 74 75 64 69 6f 5f 63 61 6e 61 72 79 2f 6d 75 2f 74 65 6d 70 6c 61 74 65 73 2f 68 69 66 69 2f 68 69 66 69 5f 63 61 6e 61 72 79 2e 6a 73 22 29 29 29 3b 76 61 72 20 75 61 3d 2f 5e 28 5b 5e 3b 5d 2b 29 3b 28 5c 64 2b 29 3b 28 5b 5c 73 5c 53 5d 2a 29 24 2f 3b 76 61 72 20 76 61 3d 2f 5e 28 5b 61 2d 7a 30 2d 39 5d 28 5b 61 2d 7a 30 2d 39 2d 5d 7b 30 2c 36 31 7d 5b 61 2d 7a 30 2d 39 5d 29 3f 5c 2e 73 61 66 65 66 72 61 6d 65 5c 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 5c 2e 63 6f 6d 7c 74 70 63 5c 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 5c 2e 63 6f 6d 7c 73 65 63 75 72 65 66 72 61 6d 65 5c 2e 64 6f 75 62 6c 65
                                                                                                                                                                                                                      Data Ascii: ew n(l,"https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js")));var ua=/^([^;]+);(\d+);([\s\S]*)$/;var va=/^([a-z0-9]([a-z0-9-]{0,61}[a-z0-9])?\.safeframe\.googlesyndication\.com|tpc\.googlesyndication\.com|secureframe\.double
                                                                                                                                                                                                                      2024-10-04 22:39:35 UTC1294INData Raw: 26 26 76 2e 6d 65 74 61 26 26 76 2e 69 64 7c 7c 28 76 3d 6e 65 77 20 68 61 29 3b 69 66 28 76 2e 6d 73 67 29 7b 76 61 72 20 43 61 3d 76 2e 6d 73 67 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 35 31 32 29 3b 49 2e 67 2e 70 75 73 68 28 32 29 3b 49 2e 68 5b 32 5d 3d 7a 28 22 6d 73 67 22 2c 43 61 29 7d 76 61 72 20 44 61 3d 5b 76 2e 6d 65 74 61 7c 7c 7b 7d 5d 3b 49 2e 67 2e 70 75 73 68 28 33 29 3b 49 2e 68 5b 33 5d 3d 44 61 3b 76 61 72 20 4a 3d 66 2c 4b 3d 5b 5d 2c 4c 2c 4d 3d 6e 75 6c 6c 2c 4e 3b 64 6f 7b 4e 3d 4a 3b 76 61 72 20 50 3b 74 72 79 7b 76 61 72 20 51 3b 69 66 28 51 3d 21 21 4e 26 26 6e 75 6c 6c 21 3d 4e 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 62 3a 7b 74 72 79 7b 77 28 4e 2e 66 6f 6f 29 3b 51 3d 21 30 3b 62 72 65 61 6b 20 62 7d 63 61 74 63 68 28 62
                                                                                                                                                                                                                      Data Ascii: &&v.meta&&v.id||(v=new ha);if(v.msg){var Ca=v.msg.substring(0,512);I.g.push(2);I.h[2]=z("msg",Ca)}var Da=[v.meta||{}];I.g.push(3);I.h[3]=Da;var J=f,K=[],L,M=null,N;do{N=J;var P;try{var Q;if(Q=!!N&&null!=N.location.href)b:{try{w(N.foo);Q=!0;break b}catch(b


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      54192.168.2.449861142.250.186.464435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:35 UTC473OUTGET /i/23034842924?ers=3 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:36 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:36 GMT
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-V7vYKkU5WWChVuIeF8VXFQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmLw1pBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAtxc6y427iDTWDC1fWmShpJ-YXxyfl5JUWZSaUl-UVpyWmpxalFZalF8UYGRiaGBgbGegbG8QUGAOuBSc4"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:36 UTC1929INData Raw: 36 39 39 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 70 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72
                                                                                                                                                                                                                      Data Ascii: 6995(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)r
                                                                                                                                                                                                                      2024-10-04 22:39:36 UTC1929INData Raw: 72 61 79 4c 69 6b 65 22 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 68 61 28 61 29 7b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 63 7d 0a 76 61 72 20 69 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 7d 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 2c 6a 61 3b 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 6a 61 3d 4f 62 6a 65 63 74 2e 73 65 74
                                                                                                                                                                                                                      Data Ascii: rayLike");}function ha(a){for(var b,c=[];!(b=a.next()).done;)c.push(b.value);return c}var ia=typeof Object.create=="function"?Object.create:function(a){function b(){}b.prototype=a;return new b},ja;if(typeof Object.setPrototypeOf=="function")ja=Object.set
                                                                                                                                                                                                                      2024-10-04 22:39:36 UTC1929INData Raw: 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 64 28 67 29 26 26 76 28 67 2c 6d 29 26 26 76 28 67 5b 6d 5d 2c 74 68 69 73 2e 67 29 3f 64 65 6c 65 74 65 20 67 5b 6d 5d 5b 74 68 69 73 2e 67 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 62 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 76 28 62 2c 64 29 26 26 63 2e 70 75 73 68 28 62 5b 64 5d 29 3b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: ;b.prototype.delete=function(g){return d(g)&&v(g,m)&&v(g[m],this.g)?delete g[m][this.g]:!1};return b});q("Object.values",function(a){return a?a:function(b){var c=[],d;for(d in b)v(b,d)&&c.push(b[d]);return c}});q("Object.is",function(a){return a?a:functio
                                                                                                                                                                                                                      2024-10-04 22:39:36 UTC1929INData Raw: 21 30 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 6b 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 66 3d 66 3d 3d 3d 30 3f 30 3a 66 3b 76 61 72 20 68 3d 64 28 74 68 69 73 2c 66 29 3b 68 2e 6c 69 73 74 7c 7c 28 68 2e 6c 69 73 74 3d 74 68 69 73 5b 30 5d 5b 68 2e 69 64 5d 3d 5b 5d 29 3b 68 2e 69 3f 68 2e 69 2e 76 61 6c 75 65 3d 67 3a 28 68 2e 69 3d 7b 6e 65 78 74 3a 74 68 69 73 5b 31 5d 2c 6c 3a 74 68 69 73 5b 31 5d 2e 6c 2c 68 65 61 64 3a 74 68 69 73 5b 31 5d 2c 6b 65 79 3a 66 2c 76 61 6c 75 65 3a 67 7d 2c 68 2e 6c 69 73 74 2e 70 75 73 68 28 68 2e 69 29 2c 74 68 69 73 5b 31 5d 2e 6c 2e 6e 65 78 74 3d 68 2e 69 2c
                                                                                                                                                                                                                      Data Ascii: !0}catch(n){return!1}}())return a;var k=new WeakMap;e.prototype.set=function(f,g){f=f===0?0:f;var h=d(this,f);h.list||(h.list=this[0][h.id]=[]);h.i?h.i.value=g:(h.i={next:this[1],l:this[1].l,head:this[1],key:f,value:g},h.list.push(h.i),this[1].l.next=h.i,
                                                                                                                                                                                                                      2024-10-04 22:39:36 UTC1929INData Raw: 6e 69 74 79 7c 7c 62 3d 3d 3d 2d 49 6e 66 69 6e 69 74 79 7c 7c 62 3d 3d 3d 30 29 72 65 74 75 72 6e 20 62 3b 76 61 72 20 63 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 61 62 73 28 62 29 29 3b 72 65 74 75 72 6e 20 62 3c 30 3f 2d 63 3a 63 7d 7d 29 3b 71 28 22 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 69 73 4e 61 4e 28 62 29 7d 7d 29 3b 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 61 28 74 68 69 73 2c 66 75
                                                                                                                                                                                                                      Data Ascii: nity||b===-Infinity||b===0)return b;var c=Math.floor(Math.abs(b));return b<0?-c:c}});q("Number.isNaN",function(a){return a?a:function(b){return typeof b==="number"&&isNaN(b)}});q("Array.prototype.values",function(a){return a?a:function(){return ra(this,fu
                                                                                                                                                                                                                      2024-10-04 22:39:36 UTC1929INData Raw: 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 7d 29 2c 4f 61 3d 4d 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 29 2c 50 61 3d 4d 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 7d 29 3b 76 61 72 20 52 61 3d 74 79 70 65 6f 66 20 77 2e 42 69 67 49 6e 74 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 77 2e 42 69 67 49 6e 74 28 30 29 3d 3d 3d 22 62 69 67 69 6e 74 22 3b 66 75 6e 63 74 69 6f 6e 20 44 28 61 29 7b 76 61 72 20 62 3d 61 3b 69 66 28 4f 61 28 62 29 29 7b 69 66 28 21 2f 5e 5c 73 2a 28 3f 3a 2d 3f 5b 31 2d 39 5d 5c 64 2a 7c 30 29 3f 5c 73 2a 24 2f 2e 74 65 73 74 28 62 29 29 74 68 72 6f
                                                                                                                                                                                                                      Data Ascii: f a==="number"}),Oa=Ma(function(a){return typeof a==="string"}),Pa=Ma(function(a){return typeof a==="boolean"});var Ra=typeof w.BigInt==="function"&&typeof w.BigInt(0)==="bigint";function D(a){var b=a;if(Oa(b)){if(!/^\s*(?:-?[1-9]\d*|0)?\s*$/.test(b))thro
                                                                                                                                                                                                                      2024-10-04 22:39:36 UTC1929INData Raw: 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 48 5d 7c 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6a 7c 30 7d 2c 66 62 3d 47 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 48 5d 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6a 7d 2c 4a 3d 47 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 5b 48 5d 3d 62 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 21 3d 3d 76 6f 69 64 20 30 3f 61 2e 6a 3d 62 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 61 2c 7b 6a 3a 7b 76 61 6c 75 65 3a 62 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 7d 29 7d 3b 0a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: ction(a){return a[H]|0}:function(a){return a.j|0},fb=G?function(a){return a[H]}:function(a){return a.j},J=G?function(a,b){a[H]=b}:function(a,b){a.j!==void 0?a.j=b:Object.defineProperties(a,{j:{value:b,configurable:!0,writable:!0,enumerable:!1}})};functio
                                                                                                                                                                                                                      2024-10-04 22:39:36 UTC1929INData Raw: 69 66 28 61 2e 6c 65 6e 67 74 68 3c 31 36 29 5a 61 28 4e 75 6d 62 65 72 28 61 29 29 3b 65 6c 73 65 20 69 66 28 4c 61 28 29 29 61 3d 42 69 67 49 6e 74 28 61 29 2c 45 3d 4e 75 6d 62 65 72 28 61 26 42 69 67 49 6e 74 28 34 32 39 34 39 36 37 32 39 35 29 29 3e 3e 3e 30 2c 46 3d 4e 75 6d 62 65 72 28 61 3e 3e 42 69 67 49 6e 74 28 33 32 29 26 42 69 67 49 6e 74 28 34 32 39 34 39 36 37 32 39 35 29 29 3b 65 6c 73 65 7b 76 61 72 20 62 3d 2b 28 61 5b 30 5d 3d 3d 3d 22 2d 22 29 3b 46 3d 45 3d 30 3b 66 6f 72 28 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 62 2c 65 3d 28 63 2d 62 29 25 36 2b 62 3b 65 3c 3d 63 3b 64 3d 65 2c 65 2b 3d 36 29 64 3d 4e 75 6d 62 65 72 28 61 2e 73 6c 69 63 65 28 64 2c 65 29 29 2c 46 2a 3d 31 45 36 2c 45 3d 45 2a 31 45 36 2b 64 2c 45 3e 3d
                                                                                                                                                                                                                      Data Ascii: if(a.length<16)Za(Number(a));else if(La())a=BigInt(a),E=Number(a&BigInt(4294967295))>>>0,F=Number(a>>BigInt(32)&BigInt(4294967295));else{var b=+(a[0]==="-");F=E=0;for(var c=a.length,d=b,e=(c-b)%6+b;e<=c;d=e,e+=6)d=Number(a.slice(d,e)),F*=1E6,E=E*1E6+d,E>=
                                                                                                                                                                                                                      2024-10-04 22:39:36 UTC1929INData Raw: 76 61 72 20 65 20 69 6e 20 64 29 7b 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c 65 29 29 7b 76 61 72 20 6b 3d 64 5b 65 5d 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6b 29 26 26 49 62 28 6b 2c 61 29 7d 7d 65 6c 73 65 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 64 29 26 26 49 62 28 64 2c 61 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 4c 62 28 29 7b 71 62 28 29 7d 76 61 72 20 4d 3d 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 4a 62 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3b 72 65 74 75 72 6e 28 63 3d 4d 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 64 3d 63 2e 67 65 74 28 62 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 67 65 74 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                      Data Ascii: var e in d){if(Object.prototype.hasOwnProperty.call(d,e)){var k=d[e];Array.isArray(k)&&Ib(k,a)}}else Array.isArray(d)&&Ib(d,a)}}function Lb(){qb()}var M=void 0;function Jb(a,b){var c,d;return(c=M)==null?void 0:(d=c.get(b))==null?void 0:d.get(a)}function
                                                                                                                                                                                                                      2024-10-04 22:39:36 UTC1929INData Raw: 32 33 29 3c 3c 0a 31 35 7d 7d 7d 4a 28 61 2c 64 29 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 55 62 28 61 2c 62 2c 63 29 7b 61 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 29 3b 76 61 72 20 64 3d 61 2e 6c 65 6e 67 74 68 2c 65 3d 62 26 32 35 36 3f 61 5b 64 2d 31 5d 3a 76 6f 69 64 20 30 3b 64 2b 3d 65 3f 2d 31 3a 30 3b 66 6f 72 28 62 3d 62 26 35 31 32 3f 31 3a 30 3b 62 3c 64 3b 62 2b 2b 29 61 5b 62 5d 3d 63 28 61 5b 62 5d 29 3b 69 66 28 65 29 7b 62 3d 61 5b 62 5d 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6b 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 6b 29 26 26 28 62 5b 6b 5d 3d 63 28 65 5b 6b 5d 29 29 7d 72 65 74
                                                                                                                                                                                                                      Data Ascii: 23)<<15}}}J(a,d);return a};function Ub(a,b,c){a=Array.prototype.slice.call(a);var d=a.length,e=b&256?a[d-1]:void 0;d+=e?-1:0;for(b=b&512?1:0;b<d;b++)a[b]=c(a[b]);if(e){b=a[b]={};for(var k in e)Object.prototype.hasOwnProperty.call(e,k)&&(b[k]=c(e[k]))}ret


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      55192.168.2.449859142.250.186.464435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:35 UTC1153OUTGET /f/AGSKWxUhN6rfqMcq7WEDE2BMhfuP-WAX8LPe6C1ra1XByAlJXXOEfqMS5A4Mj6RKZ5N3dtMBq-Cn2wIXGkAcozeor78Bnkbfmya-XZ_M17avNE6pwo6xx_18xJyJdi3SLP9LAxL4ArjtCQ==?fccs=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 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:36 UTC1917INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:36 GMT
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-uT9af8XWlF3CCtcdBDSHSw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmJw0pBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAtxc6y427iDTWDCvW9uShpJ-YXxyfl5JUWZSaUl-UVpyWmpxalFZalF8UYGRiaGBgbGegbG8QUGAPYiSiY"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:36 UTC1917INData Raw: 62 35 36 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 43 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 43 44 2c 5f 2e
                                                                                                                                                                                                                      Data Ascii: b56if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var CD=function(a){this.l=_.v(a)};_.z(CD,_.
                                                                                                                                                                                                                      2024-10-04 22:39:36 UTC992INData Raw: 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 56 50 38 52 59 34 32 31 66 75 30 6c 61 33 49 76 68 6b 35 36 5f 59 62 65 37 62 61 4e 46 58 33 67 73 6d 65 4d 4b 37 4e 54 6a 6a 44 6f 44 45 41 77 4b 48 77 51 51 61 36 42 63 7a 31 38 53 6e 57 37 49 48 4f 42 71 71 4f 4a 6a 58 49 6b 63 30 53 75 66 53 48 4c 72 64 55 6d 67 72 36 4e 71 39 6a 39 4c 4f 4c 48 33 56 67 34 55 5f 46 58 4d 58 44 66 2d 34 69 33 71 77 39 34 59 54 46 30 37 4a 52 4e 4e 75 64 34 66 42 63 67 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 5c 78 35 62 37 5c 78 35 64 5c 78 35 64 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c
                                                                                                                                                                                                                      Data Ascii: fundingchoicesmessages.google.com\/f\/AGSKWxVP8RY421fu0la3Ivhk56_Ybe7baNFX3gsmeMK7NTjjDoDEAwKHwQQa6Bcz18SnW7IHOBqqOJjXIkc0SufSHLrdUmgr6Nq9j9LOLH3Vg4U_FXMXDf-4i3qw94YTF07JRNNud4fBcg\\\\u003d\\\\u003d\\\x22\x5d,\x5bnull,\x5b7\x5d\x5d,null,null,null,null,nul
                                                                                                                                                                                                                      2024-10-04 22:39:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      56192.168.2.449874172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:39 UTC1362OUTGET /f/AGSKWxWEvt2UkKun1odReKeqf-CtMsvGo3-EKGVhe3pYZWBvi2hOLPQVrWnz5gKMxMaMZMALZ9Ixr2xNY77_xG4U8etRUS3PCcJiGeRUbw7XZ_sUo-FcMhjOoZ4_RjUBUYGjRWpQ4VpjUg==?fccs=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 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:39 UTC1925INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:39 GMT
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-MfgK-HOKXBvMR2Z6UQsDtg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtHikmJw1pBiWMy_i-m80x2m60As8fUlkwYQO6XPYA0C4tab51inAnHSv_OsRUDsrnWR1R-IDRUusTqCcNElVk8gVu25xGoKxPfXXWJ9DsRf91xi_QvEez9eYj0KxEUSV1ibgPh20xXWx0AsxMOx-m7jDjaBhqXHfzEqaSTlF8Yn5-eVFGUmlZbkF6Ulp6UWpxaVpRbFGxkYmRgaGBjrGRjHFxgAADnRS9o"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:39 UTC1925INData Raw: 32 38 35 66 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 5a 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 5f 2e 71
                                                                                                                                                                                                                      Data Ascii: 285fif (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var Zo=function(a){if(!a)return null;a=_.q
                                                                                                                                                                                                                      2024-10-04 22:39:39 UTC1925INData Raw: 71 66 28 61 2c 32 29 21 3d 6e 75 6c 6c 3f 5f 2e 4c 28 61 2c 32 29 3a 6e 75 6c 6c 29 26 26 0a 61 3d 3d 3d 31 26 26 5f 2e 4c 6e 28 63 2c 31 30 2c 21 30 29 3b 62 28 63 29 7d 3b 76 61 72 20 70 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 3d 5b 5d 7d 3b 70 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 69 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 62 5d 2e 63 6f 6e 63 61 74 28 5f 2e 68 61 28 5f 2e 49 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 29 29 7d 29 7d 3b 70 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 5f 2e 49 63
                                                                                                                                                                                                                      Data Ascii: qf(a,2)!=null?_.L(a,2):null)&&a===1&&_.Ln(c,10,!0);b(c)};var pp=function(){this.i=[]};pp.prototype.addEventListener=function(a,b){this.i.push(function(){a.call.apply(a,[b].concat(_.ha(_.Ic.apply(0,arguments))))})};pp.prototype.g=function(){for(var a=_.Ic
                                                                                                                                                                                                                      2024-10-04 22:39:39 UTC1925INData Raw: 62 29 3b 54 70 28 61 2e 6a 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 31 29 3b 62 70 28 62 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 30 29 3b 62 70 28 62 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 32 29 7d 29 7d 3b 0a 76 61 72 20 56 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 2e 6f 3b 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3b 62 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 2d 31 30 30 30 30 70 78 22 3b 62 2e 73 74
                                                                                                                                                                                                                      Data Ascii: b);Tp(a.j,function(){tp(a,1);bp(b)},function(){tp(a,0);bp(b)})},function(){tp(a,2)})};var Vp=function(a){var b=document.createElement("div");b.className=a.o;b.style.width="1px";b.style.height="1px";b.style.position="absolute";b.style.left="-10000px";b.st
                                                                                                                                                                                                                      2024-10-04 22:39:39 UTC1925INData Raw: 30 3b 62 7c 7c 28 67 71 28 74 68 69 73 29 2c 6a 71 28 74 68 69 73 2e 6f 2c 74 68 69 73 2e 6a 29 2c 6b 71 28 74 68 69 73 2c 61 29 29 7d 3b 76 61 72 20 6b 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 6f 70 28 61 2e 44 2c 61 2e 41 2c 61 2e 43 2c 61 2e 42 29 3b 4b 70 28 61 2e 75 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 73 74 61 72 74 28 65 2c 62 29 7d 29 3b 76 61 72 20 64 3d 69 71 28 61 29 3b 47 70 28 61 2e 75 2c 64 2e 69 63 29 3b 64 2e 4b 63 28 29 7d 3b 76 61 72 20 6c 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 6c 71 2c 5f 2e 49 29 3b 76 61 72 20 6d 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 6d 71 2c 5f 2e 49 29
                                                                                                                                                                                                                      Data Ascii: 0;b||(gq(this),jq(this.o,this.j),kq(this,a))};var kq=function(a,b){var c=new op(a.D,a.A,a.C,a.B);Kp(a.u,function(e){c.start(e,b)});var d=iq(a);Gp(a.u,d.ic);d.Kc()};var lq=function(a){this.l=_.v(a)};_.z(lq,_.I);var mq=function(a){this.l=_.v(a)};_.z(mq,_.I)
                                                                                                                                                                                                                      2024-10-04 22:39:39 UTC1925INData Raw: 35 62 5c 78 35 62 33 2c 5c 78 32 32 57 31 73 69 61 48 52 30 63 48 4d 36 4c 79 39 6d 64 57 35 6b 61 57 35 6e 59 32 68 76 61 57 4e 6c 63 32 31 6c 63 33 4e 68 5a 32 56 7a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 69 58 53 78 62 49 6d 78 6e 4c 57 46 6b 63 79 30 78 4e 6a 42 34 4f 54 41 67 56 32 56 69 62 6d 56 6e 59 58 4a 66 51 57 52 66 51 32 39 79 5a 53 42 69 62 33 67 74 63 32 6c 6b 5a 57 4a 68 63 69 31 68 5a 43 42 7a 62 47 6c 6b 5a 58 4e 6f 62 33 64 42 5a 43 42 69 62 47 39 6a 61 79 31 68 5a 43 31 33 63 6d 46 77 63 47 56 79 49 69 78 62 62 6e 56 73 62 43 78 75 64 57 78 73 4c 47 35 31 62 47 77 73 49 6d 68 30 64 48 42 7a 4f 69 38 76 63 47 46 6e 5a 57 46 6b 4d 69 35 6e 62 32 39 6e 62 47 56 7a 65 57 35 6b 61 57 4e 68 64 47 6c 76 62 69 35 6a 62 32 30 76 63 47 46
                                                                                                                                                                                                                      Data Ascii: 5b\x5b3,\x22W1siaHR0cHM6Ly9mdW5kaW5nY2hvaWNlc21lc3NhZ2VzLmdvb2dsZS5jb20iXSxbImxnLWFkcy0xNjB4OTAgV2VibmVnYXJfQWRfQ29yZSBib3gtc2lkZWJhci1hZCBzbGlkZXNob3dBZCBibG9jay1hZC13cmFwcGVyIixbbnVsbCxudWxsLG51bGwsImh0dHBzOi8vcGFnZWFkMi5nb29nbGVzeW5kaWNhdGlvbi5jb20vcGF
                                                                                                                                                                                                                      2024-10-04 22:39:39 UTC718INData Raw: 57 78 73 4c 43 4a 6c 62 69 4a 64 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 77 69 4d 54 51 79 4d 57 56 6a 5a 54 45 35 59 6a 64 69 4d 54 55 34 4f 53 49 73 62 6e 56 73 62 43 78 62 62 6e 56 73 62 43 78 75 64 57 78 73 4c 47 35 31 62 47 77 73 49 6d 68 30 64 48 42 7a 4f 69 38 76 5a 6e 56 75 5a 47 6c 75 5a 32 4e 6f 62 32 6c 6a 5a 58 4e 74 5a 58 4e 7a 59 57 64 6c 63 79 35 6e 62 32 39 6e 62 47 55 75 59 32 39 74 4c 31 38 76 51 32 39 75 64 48 4a 70 59 6e 56 30 62 33 4a 54 5a 58 4a 32 61 57 35 6e 56 32 56 69 55 33 64 70 64 47 4e 6f 59 6d 39 68 63 6d 52 49 64 48 52 77 4c 32 70 7a 5a 58 4a 79 62 33 49 69 58 56 31 64 5c 78 32 32 5c 78 35 64 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                                                                                                                                                                                                      Data Ascii: WxsLCJlbiJdLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwiMTQyMWVjZTE5YjdiMTU4OSIsbnVsbCxbbnVsbCxudWxsLG51bGwsImh0dHBzOi8vZnVuZGluZ2Nob2ljZXNtZXNzYWdlcy5nb29nbGUuY29tL18vQ29udHJpYnV0b3JTZXJ2aW5nV2ViU3dpdGNoYm9hcmRIdHRwL2pzZXJyb3IiXV1d\x22\x5d\x5d,\x5bnull,null,null,
                                                                                                                                                                                                                      2024-10-04 22:39:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      57192.168.2.449876142.250.186.1004435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:39 UTC801OUTGET /ads/measurement/l?ebcid=ALh7CaTVho72DKFa3RU2dVIerpMuW1MPuRnxZc2P8EQHXkKwsGTAaaPeQUF8dSwQVyZhHXzVJdG3Zn-VdIUmc6ZH2S0OQk4qXg HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:39 UTC314INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:39 GMT
                                                                                                                                                                                                                      Server: jumble_frontend_server
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      58192.168.2.449878142.250.186.1004435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:39 UTC801OUTGET /ads/measurement/l?ebcid=ALh7CaQm-9JTYAj8-A8zYz4xx5oMJHo8kgpF-WaQQ5lOUdLjeNVIVSvOX1VMrcHyx6PVD6Z_VcDCOD_7DL2gZffV6JPBl1-PjA HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:39 UTC314INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:39 GMT
                                                                                                                                                                                                                      Server: jumble_frontend_server
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      59192.168.2.449880142.250.186.1004435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:39 UTC801OUTGET /ads/measurement/l?ebcid=ALh7CaRzpOSk7ZenUOmRsvv_s7KP99L-TQ7d6GZm5twFS6U6ks95GOEnve7g1qVeQwgDe26YEnWKcsQ69ZH76pxTG8LNEGMRjg HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:39 UTC314INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:39 GMT
                                                                                                                                                                                                                      Server: jumble_frontend_server
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      60192.168.2.449890142.250.186.464435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:40 UTC1178OUTGET /f/AGSKWxWEvt2UkKun1odReKeqf-CtMsvGo3-EKGVhe3pYZWBvi2hOLPQVrWnz5gKMxMaMZMALZ9Ixr2xNY77_xG4U8etRUS3PCcJiGeRUbw7XZ_sUo-FcMhjOoZ4_RjUBUYGjRWpQ4VpjUg==?fccs=W1siQUtzUm9sODROSm1YVW1WRkV1TzA4d1FwbTZxYTV0Tm5XYzdMWUNJcXFEd2ZrT2FaeE5IUHo1VHJXWlktUktDYXpKU2h4MVkzQ282YW1QNDlNYXQ2RkdUeHJmU3lsOVU4cEFXc2hJekxyTTlEeF81dVZicl9GZ0lvZDdXMW5XdnNPLU82bzRwREJCOWFmVHJ2S2tCUFQ5aXBhbm05anBJRWhRPT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3MjgwODE1NzMsNjkxMDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbNyw5XSxudWxsLDIsbnVsbCwiZW4iXSwiaHR0cHM6Ly9mb3JleC5ob2Rhc3RvcmVzYXVkaS5jb20vMjAyNC8wMS8wNS81LWtleS1pbnF1aXJpZXMtdG8tY29uc2lkZXItYmVmb3JlLXZlbnR1cmluZy1pbnRvLWludmVzdG1lbnRzLyIsbnVsbCxbWzgsIi1fZ1I5OFRobmQwIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:40 UTC1918INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:40 GMT
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-0CVSA072qeCjsvN7E_xoxQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmLw1JBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAvxcKy527iDTWDHjrZ5TEoaSfmF8cn5eSVFmUmlJflFaclpqcWpRWWpRfFGBkYmhgYGxnoGxvEFBgA0FEoe"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:40 UTC1918INData Raw: 32 38 36 62 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 5a 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 5f 2e 71
                                                                                                                                                                                                                      Data Ascii: 286bif (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var Zo=function(a){if(!a)return null;a=_.q
                                                                                                                                                                                                                      2024-10-04 22:39:40 UTC1918INData Raw: 74 29 29 26 26 5f 2e 71 66 28 61 2c 32 29 21 3d 6e 75 6c 6c 3f 5f 2e 4c 28 61 2c 32 29 3a 6e 75 6c 6c 29 26 26 0a 61 3d 3d 3d 31 26 26 5f 2e 4c 6e 28 63 2c 31 30 2c 21 30 29 3b 62 28 63 29 7d 3b 76 61 72 20 70 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 3d 5b 5d 7d 3b 70 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 69 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 62 5d 2e 63 6f 6e 63 61 74 28 5f 2e 68 61 28 5f 2e 49 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 29 29 7d 29 7d 3b 70 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72
                                                                                                                                                                                                                      Data Ascii: t))&&_.qf(a,2)!=null?_.L(a,2):null)&&a===1&&_.Ln(c,10,!0);b(c)};var pp=function(){this.i=[]};pp.prototype.addEventListener=function(a,b){this.i.push(function(){a.call.apply(a,[b].concat(_.ha(_.Ic.apply(0,arguments))))})};pp.prototype.g=function(){for(var
                                                                                                                                                                                                                      2024-10-04 22:39:40 UTC1918INData Raw: 28 29 7b 61 2e 6a 2e 69 2e 70 75 73 68 28 62 29 3b 54 70 28 61 2e 6a 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 31 29 3b 62 70 28 62 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 30 29 3b 62 70 28 62 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 32 29 7d 29 7d 3b 0a 76 61 72 20 56 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 2e 6f 3b 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3b 62 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22
                                                                                                                                                                                                                      Data Ascii: (){a.j.i.push(b);Tp(a.j,function(){tp(a,1);bp(b)},function(){tp(a,0);bp(b)})},function(){tp(a,2)})};var Vp=function(a){var b=document.createElement("div");b.className=a.o;b.style.width="1px";b.style.height="1px";b.style.position="absolute";b.style.left="
                                                                                                                                                                                                                      2024-10-04 22:39:40 UTC1918INData Raw: 31 3b 65 6c 73 65 20 6e 70 28 74 68 69 73 2e 69 29 2c 62 3d 21 30 3b 62 7c 7c 28 67 71 28 74 68 69 73 29 2c 6a 71 28 74 68 69 73 2e 6f 2c 74 68 69 73 2e 6a 29 2c 6b 71 28 74 68 69 73 2c 61 29 29 7d 3b 76 61 72 20 6b 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 6f 70 28 61 2e 44 2c 61 2e 41 2c 61 2e 43 2c 61 2e 42 29 3b 4b 70 28 61 2e 75 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 73 74 61 72 74 28 65 2c 62 29 7d 29 3b 76 61 72 20 64 3d 69 71 28 61 29 3b 47 70 28 61 2e 75 2c 64 2e 69 63 29 3b 64 2e 4b 63 28 29 7d 3b 76 61 72 20 6c 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 6c 71 2c 5f 2e 49 29 3b 76 61 72 20 6d 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e
                                                                                                                                                                                                                      Data Ascii: 1;else np(this.i),b=!0;b||(gq(this),jq(this.o,this.j),kq(this,a))};var kq=function(a,b){var c=new op(a.D,a.A,a.C,a.B);Kp(a.u,function(e){c.start(e,b)});var d=iq(a);Gp(a.u,d.ic);d.Kc()};var lq=function(a){this.l=_.v(a)};_.z(lq,_.I);var mq=function(a){this.
                                                                                                                                                                                                                      2024-10-04 22:39:40 UTC1918INData Raw: 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 28 27 5c 78 35 62 5c 78 35 62 5c 78 35 62 33 2c 5c 78 32 32 57 31 73 69 61 48 52 30 63 48 4d 36 4c 79 39 6d 64 57 35 6b 61 57 35 6e 59 32 68 76 61 57 4e 6c 63 32 31 6c 63 33 4e 68 5a 32 56 7a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 69 58 53 78 62 49 6d 39 32 51 57 52 51 63 6d 39 74 62 79 42 68 5a 48 59 7a 4d 44 41 74 4d 6a 55 77 49 48 4a 70 5a 32 68 30 56 47 39 77 51 57 52 58 63 6d 46 77 63 47 56 79 49 47 4a 73 62 32 4e 72 4c 57 64 76 62 32 64 73 5a 53 31 68 5a 47 31 68 62 6d 46 6e 5a 58 49 67 59 57 52 43 59 57 35 75 5a 58 49 33 4d 6a 68 34 4f 54 41 69 4c 46 74 75 64 57 78 73 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 77 69 61 48 52 30 63 48 4d 36 4c 79 39 77 59 57 64 6c 59 57 51 79 4c 6d 64
                                                                                                                                                                                                                      Data Ascii: .fcKernelManager.run('\x5b\x5b\x5b3,\x22W1siaHR0cHM6Ly9mdW5kaW5nY2hvaWNlc21lc3NhZ2VzLmdvb2dsZS5jb20iXSxbIm92QWRQcm9tbyBhZHYzMDAtMjUwIHJpZ2h0VG9wQWRXcmFwcGVyIGJsb2NrLWdvb2dsZS1hZG1hbmFnZXIgYWRCYW5uZXI3Mjh4OTAiLFtudWxsLG51bGwsbnVsbCwiaHR0cHM6Ly9wYWdlYWQyLmd
                                                                                                                                                                                                                      2024-10-04 22:39:40 UTC765INData Raw: 78 31 4d 44 41 7a 5a 46 78 31 4d 44 41 7a 5a 43 4a 64 4c 46 74 75 64 57 78 73 4c 46 73 33 4c 44 6c 64 4c 47 35 31 62 47 77 73 4d 69 78 75 64 57 78 73 4c 43 4a 6c 62 69 4a 64 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 77 69 4d 54 51 79 4d 57 56 6a 5a 54 45 35 59 6a 64 69 4d 54 55 34 4f 53 49 73 62 6e 56 73 62 43 78 62 62 6e 56 73 62 43 78 75 64 57 78 73 4c 47 35 31 62 47 77 73 49 6d 68 30 64 48 42 7a 4f 69 38 76 5a 6e 56 75 5a 47 6c 75 5a 32 4e 6f 62 32 6c 6a 5a 58 4e 74 5a 58 4e 7a 59 57 64 6c 63 79 35 6e 62 32 39 6e 62 47 55 75 59 32 39 74 4c 31 38 76 51 32 39 75 64 48 4a 70 59 6e 56 30 62 33 4a 54 5a 58 4a 32 61 57 35 6e 56 32 56 69 55 33 64 70 64 47 4e 6f 59 6d 39 68 63 6d 52 49 64 48 52 77 4c
                                                                                                                                                                                                                      Data Ascii: x1MDAzZFx1MDAzZCJdLFtudWxsLFs3LDldLG51bGwsMixudWxsLCJlbiJdLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwiMTQyMWVjZTE5YjdiMTU4OSIsbnVsbCxbbnVsbCxudWxsLG51bGwsImh0dHBzOi8vZnVuZGluZ2Nob2ljZXNtZXNzYWdlcy5nb29nbGUuY29tL18vQ29udHJpYnV0b3JTZXJ2aW5nV2ViU3dpdGNoYm9hcmRIdHRwL
                                                                                                                                                                                                                      2024-10-04 22:39:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      61192.168.2.449892172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:41 UTC871OUTPOST /el/AGSKWxU-zFLgYcO-I7EHF1MMtcAw7l7V8qlVtUYm5Pgnp-TEt3ojNepzBXK6eLH9KUJe6onIiXv39HPjXsoffLm51bbK9p7va7XL-NAPD9xovFV4dM3uemLHBfL5wrCsuyfEWaQnjyF8og== HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 155
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:41 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 30 38 31 35 37 38 39 37 34 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 31 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1728081578974,null,null,[[1,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                      2024-10-04 22:39:41 UTC1884INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:41 GMT
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-XBp6PZgafrHT-_09dC4Geg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmJw0JBicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIiHY-3dxh1sAjOmnd7CqOSSlF8Yn5yfV5KaV6KbmFKsC2IXZSaVluQXobBTy0AqcvLT0zPz0uONDIxMDA0MjPUMzOILDADGbi8m"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      62192.168.2.449904172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:41 UTC881OUTGET /f/AGSKWxWJi6xJT99uzJJi91MPRAkn5ZiGUtjTVCRagP2nS1F90rK6g35pFyJFpmo1eXkhCR7kehHNSUF-w5XqmuYiOZdMUj4sm75tTrqRdquxTe0qKniNCJ4JzQ_oRMz1gjp9f-pIVncVnGXUoC622FZrHvkwFGikcyv3Utu1l71P4s6jhR2mEz0NnDSeeaEy/_/Ads.ashx/ak-ads--728-90.-featured-ads//ads.htm HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:41 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:41 GMT
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-023vsVS3UtVrPblnHeoZaQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjamDU4pJicNaQYjhx6zbTBSA-73SH6ToQS3x9yaQBxE7pM1iDgLj15jnWqUCc9O88axEQu2tdZPUHYkOFS6yOIFx0idUTiFV7LrGaAvH9dZdYnwPx1z2XWP8C8d6Pl1iPAnGRxBXWJiC-3XSF9TEQC_FwrL3buINN4MKsiY1MShpJ-YXxyfl5JUWZSaUl-UVpyWmpxalFZalF8UYGRiaGBgbGegbG8QUGAKL5TxA"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:41 UTC60INData Raw: 33 36 0d 0a 77 69 6e 64 6f 77 5b 27 31 61 34 31 39 32 39 30 2d 63 39 33 62 2d 34 66 39 61 2d 61 64 33 63 2d 61 37 34 38 66 33 65 35 38 36 34 32 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                      Data Ascii: 36window['1a419290-c93b-4f9a-ad3c-a748f3e58642'] = true;
                                                                                                                                                                                                                      2024-10-04 22:39:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      63192.168.2.449908172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:42 UTC871OUTPOST /el/AGSKWxU-zFLgYcO-I7EHF1MMtcAw7l7V8qlVtUYm5Pgnp-TEt3ojNepzBXK6eLH9KUJe6onIiXv39HPjXsoffLm51bbK9p7va7XL-NAPD9xovFV4dM3uemLHBfL5wrCsuyfEWaQnjyF8og== HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 155
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:42 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 30 38 31 35 38 30 32 37 37 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 33 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1728081580277,null,null,[[3,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                      2024-10-04 22:39:42 UTC1884INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:42 GMT
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-n-YTScwulibOE8Na6mAvfA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmJw05BicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIiHY93dxh1sAj92bLzPqOSSlF8Yn5yfV5KaV6KbmFKsC2IXZSaVluQXobBTy0AqcvLT0zPz0uONDIxMDA0MjPUMzOILDAD0MS_A"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      64192.168.2.449909142.250.186.464435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:42 UTC697OUTGET /f/AGSKWxWJi6xJT99uzJJi91MPRAkn5ZiGUtjTVCRagP2nS1F90rK6g35pFyJFpmo1eXkhCR7kehHNSUF-w5XqmuYiOZdMUj4sm75tTrqRdquxTe0qKniNCJ4JzQ_oRMz1gjp9f-pIVncVnGXUoC622FZrHvkwFGikcyv3Utu1l71P4s6jhR2mEz0NnDSeeaEy/_/Ads.ashx/ak-ads--728-90.-featured-ads//ads.htm HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:42 UTC1894INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:42 GMT
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-cbM_MGfYwSI-nTZUPmPjQg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmLw1ZBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAvxcKy727iDTeDAjGkvGZU0kvIL45Pz80qKMpNKS_KL0pLTUotTi8pSi-KNDIxMDA0MjPUMjOMLDABCb0pm"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:42 UTC60INData Raw: 33 36 0d 0a 77 69 6e 64 6f 77 5b 27 31 61 34 31 39 32 39 30 2d 63 39 33 62 2d 34 66 39 61 2d 61 64 33 63 2d 61 37 34 38 66 33 65 35 38 36 34 32 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                      Data Ascii: 36window['1a419290-c93b-4f9a-ad3c-a748f3e58642'] = true;
                                                                                                                                                                                                                      2024-10-04 22:39:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      65192.168.2.449912172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:42 UTC871OUTPOST /el/AGSKWxU-zFLgYcO-I7EHF1MMtcAw7l7V8qlVtUYm5Pgnp-TEt3ojNepzBXK6eLH9KUJe6onIiXv39HPjXsoffLm51bbK9p7va7XL-NAPD9xovFV4dM3uemLHBfL5wrCsuyfEWaQnjyF8og== HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 158
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:42 UTC158OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 30 38 31 35 38 30 34 36 38 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 5b 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1728081580468,null,null,[null,[1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                      2024-10-04 22:39:42 UTC1884INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:42 GMT
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-6WXrmUMjJfmBEjgr8kY89A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmJw0ZBicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIiHY93dxh1sAhM6r-xkUnJJyi-MT87PK0nNK9FNTCnWBbGLMpNKS_KLUNipZSAVOfnp6Zl56fFGBkYmhgYGxnoGZvEFBgDGxS8l"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      66192.168.2.449913172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:42 UTC871OUTPOST /el/AGSKWxU-zFLgYcO-I7EHF1MMtcAw7l7V8qlVtUYm5Pgnp-TEt3ojNepzBXK6eLH9KUJe6onIiXv39HPjXsoffLm51bbK9p7va7XL-NAPD9xovFV4dM3uemLHBfL5wrCsuyfEWaQnjyF8og== HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 155
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:42 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 30 38 31 35 38 30 34 37 32 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 32 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1728081580472,null,null,[[2,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                      2024-10-04 22:39:42 UTC1884INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:42 GMT
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-FKEhJ6KA_NDkA_6zHJ6ucw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmLw1pBicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIiHY93dxh1sAjOurznEpOSSlF8Yn5yfV5KaV6KbmFKsC2IXZSaVluQXobBTy0AqcvLT0zPz0uONDIxMDA0MjPUMzOILDADaES9j"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      67192.168.2.449914172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:43 UTC1401OUTGET /f/AGSKWxV8OUmgXDiDIbsJvgGTtN8JlK1m7L0T9nZJ9mzBcpQb0ud8vWWrhia81myy8vNqXT_9PeCUt8Aq5KCBuQ7OMKFp4IUiZe73s-XOtTtZpPUNoJgP4H0RajwoZrGJ2Km9CSUMQ2KBCg==?fccs=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 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:43 UTC1918INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:43 GMT
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-OIO5Hg-RVWUzmI7sbLAMMA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmJw0JBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAvxcKy_27iDTWDCzrknGZU0kvIL45Pz80qKMpNKS_KL0pLTUotTi8pSi-KNDIxMDA0MjPUMjOMLDAAywUoy"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:43 UTC1918INData Raw: 64 31 39 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 54 6f 2c 5f 2e
                                                                                                                                                                                                                      Data Ascii: d19if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var To=function(a){this.l=_.v(a)};_.z(To,_.
                                                                                                                                                                                                                      2024-10-04 22:39:43 UTC1442INData Raw: 4e 4e 71 72 66 6a 54 41 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 6e 75 6c 6c 2c 5c 78 35 62 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 58 34 44 65 39 30 58 68 48 69 34 58 49 67 65 6c 31 70 63 64 51 61 65 54 41 73 5a 39 30 76 45 7a 67 75 62 78 42 6a 42 7a 77 4a 34 59 57 6d 36 77 76 63 6e 4d 61 75 34 78 57 46 31 77 77 37 56 55 68 4d 41 61 6b 76 62 59 6d 57 33 48 70 6d 50 6e 65 42 54 5a 64 33 4a 41 4c 65 69 6f 53 58 56 72 76 6d 38 49 4c 44 45 56 58 4b 62 49 48 56 75 68 7a 77 32 5a 4b 5a 78 49 36 63 42 49 6f 62 7a 57 4c 55
                                                                                                                                                                                                                      Data Ascii: NNqrfjTA\\\\u003d\\\\u003d\\\x22\x5d,null,\x5b\x5bnull,null,null,\\\x22https:\/\/fundingchoicesmessages.google.com\/f\/AGSKWxX4De90XhHi4XIgel1pcdQaeTAsZ90vEzgubxBjBzwJ4YWm6wvcnMau4xWF1ww7VUhMAakvbYmW3HpmPneBTZd3JALeioSXVrvm8ILDEVXKbIHVuhzw2ZKZxI6cBIobzWLU
                                                                                                                                                                                                                      2024-10-04 22:39:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      68192.168.2.449916162.0.235.1214435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:43 UTC1309OUTGET /author/admin/https://forex.hodastoresaudi.com/category/car/ HTTP/1.1
                                                                                                                                                                                                                      Host: forex.hodastoresaudi.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: fpm_referer=%2F%2F%2F%3Adirect; _ga=GA1.1.1876125188.1728081550; __gads=ID=1d72b7c4b1c15e38:T=1728081555:RT=1728081555:S=ALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw; __gpi=UID=00000f02cbd00325:T=1728081555:RT=1728081555:S=ALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw; __eoi=ID=63acd691812b9844:T=1728081555:RT=1728081555:S=AA-AfjYkZcCxskF3kkcE5Jc2kpxJ; FCNEC=%5B%5B%22AKsRol84NJmXUmVFEuO08wQpm6qa5tNnWc7LYCIqqDwfkOaZxNHPz5TrWZY-RKCazJShx1Y3Co6amP49Mat6FGTxrfSyl9U8pAWshIzLrM9Dx_5uVbr_FgIod7W1nWvsO-O6o4pDBB9afTrvKkBPT9ipanm9jpIEhQ%3D%3D%22%5D%5D; fpm_visit=2; _ga_WXBK9YXMR9=GS1.1.1728081550.1.1.1728081568.0.0.0
                                                                                                                                                                                                                      2024-10-04 22:39:44 UTC497INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      keep-alive: timeout=5, max=100
                                                                                                                                                                                                                      expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                      cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                      x-redirect-by: WordPress
                                                                                                                                                                                                                      location: https://forex.hodastoresaudi.com/2023/04/06/car-accidents-and-mental-health-coping-with-the-emotional-fallout/
                                                                                                                                                                                                                      x-litespeed-cache: miss
                                                                                                                                                                                                                      content-length: 0
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 22:39:44 GMT
                                                                                                                                                                                                                      server: LiteSpeed
                                                                                                                                                                                                                      x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                      connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      69192.168.2.449915162.0.235.1214435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:44 UTC1327OUTGET /2023/04/06/car-accidents-and-mental-health-coping-with-the-emotional-fallout/ HTTP/1.1
                                                                                                                                                                                                                      Host: forex.hodastoresaudi.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: fpm_referer=%2F%2F%2F%3Adirect; _ga=GA1.1.1876125188.1728081550; __gads=ID=1d72b7c4b1c15e38:T=1728081555:RT=1728081555:S=ALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw; __gpi=UID=00000f02cbd00325:T=1728081555:RT=1728081555:S=ALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw; __eoi=ID=63acd691812b9844:T=1728081555:RT=1728081555:S=AA-AfjYkZcCxskF3kkcE5Jc2kpxJ; FCNEC=%5B%5B%22AKsRol84NJmXUmVFEuO08wQpm6qa5tNnWc7LYCIqqDwfkOaZxNHPz5TrWZY-RKCazJShx1Y3Co6amP49Mat6FGTxrfSyl9U8pAWshIzLrM9Dx_5uVbr_FgIod7W1nWvsO-O6o4pDBB9afTrvKkBPT9ipanm9jpIEhQ%3D%3D%22%5D%5D; fpm_visit=2; _ga_WXBK9YXMR9=GS1.1.1728081550.1.1.1728081568.0.0.0
                                                                                                                                                                                                                      2024-10-04 22:39:45 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                                                      keep-alive: timeout=5, max=100
                                                                                                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                      link: <https://forex.hodastoresaudi.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                      link: <https://forex.hodastoresaudi.com/wp-json/wp/v2/posts/1155>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                                                                                                                      link: <https://forex.hodastoresaudi.com/?p=1155>; rel=shortlink
                                                                                                                                                                                                                      x-litespeed-cache-control: public,max-age=604800
                                                                                                                                                                                                                      x-litespeed-tag: c5d_HTTP.200,c5d_post,c5d_URL.4355a076de1c076d417dfe1327338357,c5d_Po.1155,c5d_
                                                                                                                                                                                                                      etag: "37929-1728081584;;;"
                                                                                                                                                                                                                      x-litespeed-cache: miss
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 22:39:44 GMT
                                                                                                                                                                                                                      server: LiteSpeed
                                                                                                                                                                                                                      x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:45 UTC15692INData Raw: 31 30 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 20 0a 09 20 3c 74 69 74 6c 65 3e 43 61 72 20 41 63 63 69 64 65 6e 74 73 20 61 6e 64 20 4d 65 6e 74 61 6c 20 48 65 61 6c 74 68 3a 20 43 6f 70 69 6e 67 20 77 69 74 68 20 74 68 65 20
                                                                                                                                                                                                                      Data Ascii: 10000<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="profile" href="https://gmpg.org/xfn/11"> <title>Car Accidents and Mental Health: Coping with the
                                                                                                                                                                                                                      2024-10-04 22:39:45 UTC16384INData Raw: 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 22 5d 3a 66 6f 63 75 73 2c 73 65 6c 65 63 74 3a 66 6f 63 75 73 2c 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 34 36 42 44 32 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 73 74 2d 66 6f 72 6d 2d 69 6e 70 75 74 2d 66 6f 63 75 73 2d 74 65 78 74 2c 23 34 37 35 35 36 39 29 3b 7d 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 23 31 31 31 38 32 37 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 7d 73 65 6c 65
                                                                                                                                                                                                                      Data Ascii: focus,input[type="date"]:focus,select:focus,textarea:focus{border-color:#046BD2;box-shadow:none;outline:none;color:var(--ast-form-input-focus-text,#475569);}label,legend{color:#111827;font-size:14px;font-style:normal;font-weight:500;line-height:20px;}sele
                                                                                                                                                                                                                      2024-10-04 22:39:45 UTC16384INData Raw: 65 2d 68 65 61 64 65 72 20 2e 73 69 74 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 68 31 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 7d 68 32 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 35 70 78 3b 7d 68 33 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 32 31 70 78 29 7b 68 74 6d 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 31 2e 32 25 3b 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 34 34 70 78 29 7b 68 74 6d 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 31 2e 32 25 3b 7d 7d 40 6d 65 64 69 61
                                                                                                                                                                                                                      Data Ascii: e-header .site-description{display:none;}h1,.entry-content h1{font-size:30px;}h2,.entry-content h2{font-size:25px;}h3,.entry-content h3{font-size:20px;}}@media (max-width:921px){html{font-size:91.2%;}}@media (max-width:544px){html{font-size:91.2%;}}@media
                                                                                                                                                                                                                      2024-10-04 22:39:45 UTC15239INData Raw: 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 32 31 70 78 29 7b 62 6f 64 79 2e 61 72 63 68 69 76 65 20 2e 61 73 74 2d 61 72 63 68 69 76 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 34 34 70 78 29 7b 62 6f 64 79 2e 61 72 63 68 69 76 65 20 2e 61 73 74 2d 61 72 63 68 69 76 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 7d 7d 2e 61 73 74 2d 62 72 65 61 64 63 72 75 6d 62 73 20 2e 74 72 61 69 6c 2d 62 72 6f 77 73 65 2c 2e 61 73 74 2d 62 72 65 61 64 63 72 75 6d 62 73 20 2e 74 72 61 69 6c 2d 69 74 65 6d 73 2c 2e 61 73 74 2d 62 72 65 61 64 63 72 75 6d 62 73 20 2e 74 72 61 69 6c 2d 69 74 65 6d 73 20 6c 69 7b
                                                                                                                                                                                                                      Data Ascii: media (max-width:921px){body.archive .ast-archive-description{text-align:left;}}@media (max-width:544px){body.archive .ast-archive-description{text-align:left;}}.ast-breadcrumbs .trail-browse,.ast-breadcrumbs .trail-items,.ast-breadcrumbs .trail-items li{
                                                                                                                                                                                                                      2024-10-04 22:39:45 UTC1844INData Raw: 73 6f 6c 75 74 65 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 74 6f 70 3a 20 30 3b 72 69 67 68 74 3a 20 30 3b 70 61 64 64 69 6e 67 3a 20 30 20 31 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 7d 2e 61 73 74 2d 68 66 62 2d 68 65 61 64 65 72 2e 61 73 74 2d 64 65 66 61 75 6c 74 2d 6d 65 6e 75 2d 65 6e 61 62 6c 65 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 61 73 74 2d 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72 2d 77 72 61 70 20 2e 61 73 74 2d 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 62 61 72 2d 6e 61 76 69 67 61 74 69 6f 6e 20 75 6c 20 2e 73 75 62 2d 6d 65 6e 75 20 2e 6d 65 6e 75 2d 6c 69 6e 6b 20 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 33 30 70 78 3b
                                                                                                                                                                                                                      Data Ascii: solute;height: 100%;top: 0;right: 0;padding: 0 1em;border-radius: 0;}.ast-hfb-header.ast-default-menu-enable.ast-header-break-point .ast-mobile-header-wrap .ast-mobile-header-content .main-header-bar-navigation ul .sub-menu .menu-link {padding-left: 30px;
                                                                                                                                                                                                                      2024-10-04 22:39:45 UTC16384INData Raw: 0d 0a 31 30 30 30 30 0d 0a 6c 6f 63 6b 3b 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 32 31 70 78 29 7b 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 61 73 74 2d 70 72 69 6d 61 72 79 2d 68 65 61 64 65 72 2d 62 61 72 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 34 34 70 78 29 7b 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 61 73 74 2d 70 72 69 6d 61 72 79 2d 68 65 61 64 65 72 2d 62 61 72 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 7d 7d 5b 64 61 74 61 2d 73 65 63 74 69 6f 6e 3d 22 73 65 63 74 69 6f 6e 2d 68 65 61 64 65 72 2d 6d 6f 62 69 6c 65 2d 74 72 69 67 67 65 72 22 5d 20 2e 61 73 74 2d 62 75 74 74 6f 6e 2d 77 72 61 70 20
                                                                                                                                                                                                                      Data Ascii: 10000lock;}@media (max-width:921px){.ast-header-break-point .ast-primary-header-bar{display:grid;}}@media (max-width:544px){.ast-header-break-point .ast-primary-header-bar{display:grid;}}[data-section="section-header-mobile-trigger"] .ast-button-wrap
                                                                                                                                                                                                                      2024-10-04 22:39:45 UTC16384INData Raw: 32 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 33 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 33 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 34 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 34 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 61 73 74
                                                                                                                                                                                                                      Data Ascii: 2) !important;}.has-ast-global-color-3-background-color{background-color: var(--wp--preset--color--ast-global-color-3) !important;}.has-ast-global-color-4-background-color{background-color: var(--wp--preset--color--ast-global-color-4) !important;}.has-ast
                                                                                                                                                                                                                      2024-10-04 22:39:45 UTC16384INData Raw: 64 6f 77 2e 79 61 43 6f 6e 74 65 78 74 43 62 7c 7c 5b 5d 2c 77 69 6e 64 6f 77 2e 66 70 6d 5f 73 68 75 66 66 6c 65 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 74 3b 74 2d 2d 29 7b 76 61 72 20 72 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 74 2b 31 29 29 2c 6e 3d 65 5b 74 5d 3b 65 5b 74 5d 3d 65 5b 72 5d 2c 65 5b 72 5d 3d 6e 7d 72 65 74 75 72 6e 20 65 7d 2c 77 69 6e 64 6f 77 2e 66 70 6d 5f 71 75 65 72 79 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 74 72 79 7b 72 3d 72 7c 7c 22 74 72 75 65 22 2c 72 3d 22 74 72 75 65 22 3d 3d 3d 72 3b 76 61 72 20 6e 3d 21 31 3b 5b 22 21 3e 22 2c 22 21 22 2c 22 21 5e 22 2c 22 21 7e 22 2c 22 21 2b
                                                                                                                                                                                                                      Data Ascii: dow.yaContextCb||[],window.fpm_shuffleArray=function(e){for(var t=e.length-1;0<t;t--){var r=Math.floor(Math.random()*(t+1)),n=e[t];e[t]=e[r],e[r]=n}return e},window.fpm_queryAll=function(e,t,r){try{r=r||"true",r="true"===r;var n=!1;["!>","!","!^","!~","!+
                                                                                                                                                                                                                      2024-10-04 22:39:45 UTC14476INData Raw: 6e 74 65 72 73 63 72 6f 6c 6c 65 72 2b 22 2d 69 6e 6e 65 72 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 2d 2d 77 69 64 74 68 22 2c 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 77 69 64 74 68 2b 22 70 78 22 29 7d 29 7d 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 66 70 6d 5f 69 6e 74 65 72 73 63 72 6f 6c 6c 65 72 5f 72 65 73 69 7a 65 29 2c 77 69 6e 64 6f 77 2e 66 70 6d 5f 67 65 74 53 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64
                                                                                                                                                                                                                      Data Ascii: nterscroller+"-inner").forEach(function(e){e.style.setProperty("--width",e.parentNode.getBoundingClientRect().width+"px")})},window.addEventListener("resize",fpm_interscroller_resize),window.fpm_getScrollbarWidth=function(){var e=document.createElement("d
                                                                                                                                                                                                                      2024-10-04 22:39:45 UTC1917INData Raw: 5f 73 65 74 74 69 6e 67 73 2e 6c 61 7a 79 6c 6f 61 64 29 7b 76 61 72 20 72 3d 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 26 26 28 66 70 6d 5f 61 66 74 65 72 4f 62 73 65 72 76 65 72 28 6f 2c 74 29 2c 72 2e 75 6e 6f 62 73 65 72 76 65 28 65 2e 74 61 72 67 65 74 29 29 7d 29 7d 2c 7b 72 6f 6f 74 4d 61 72 67 69 6e 3a 28 66 70 6d 5f 73 65 74 74 69 6e 67 73 2e 74 68 72 65 73 68 6f 6c 64 7c 7c 33 30 30 29 2b 22 70 78 20 30 70 78 22 7d 29 3b 72 2e 6f 62 73 65 72 76 65 28 74 29 7d 65 6c 73 65 20 66 70 6d 5f 61 66 74 65 72 4f 62 73 65 72 76 65 72 28 6f 2c 74 29 7d 29 7d 63 61 74 63 68 28
                                                                                                                                                                                                                      Data Ascii: _settings.lazyload){var r=new IntersectionObserver(function(e){e.forEach(function(e){e.isIntersecting&&(fpm_afterObserver(o,t),r.unobserve(e.target))})},{rootMargin:(fpm_settings.threshold||300)+"px 0px"});r.observe(t)}else fpm_afterObserver(o,t)})}catch(


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      70192.168.2.449918172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:45 UTC871OUTPOST /el/AGSKWxXftpy3-IYnC-yLsxyEBecfd-MswamioLJ4yk0HXiiZhLpnOrfnK63DjT_vxmYxnYwcOnnPzI4giT2rWf6uRmmSxWWUrw5coiQhBAeYQ47Tw2JGuSV1EuDhtjIXcpd7lOHpejdz1w== HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 170
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:45 UTC170OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 30 38 31 35 38 33 31 31 38 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 31 2c 31 38 36 2c 22 66 6f 72 65 78 2e 68 6f 64 61 73 74 6f 72 65 73 61 75 64 69 2e 63 6f 6d 22 2c 22 68 6f 64 61 73 74 6f 72 65 73 61 75 64 69 2e 63 6f 6d 22 2c 33 5d 5d 5d
                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1728081583118,null,null,null,null,null,null,null,null,null,null,null,[[1,186,"forex.hodastoresaudi.com","hodastoresaudi.com",3]]]
                                                                                                                                                                                                                      2024-10-04 22:39:46 UTC1884INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:45 GMT
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-u05PdRmtFhzK-he70LbMkA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmLw1JBicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIiHY-Pdxh1sAjO272hnVnJJyi-MT87PK0nNK9FNTCnWBbGLMpNKS_KLUNipZSAVOfnp6Zl56fFGBkYmhgYGxnoGZvEFBgDD7y8W"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      71192.168.2.449920142.250.186.464435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:45 UTC1217OUTGET /f/AGSKWxV8OUmgXDiDIbsJvgGTtN8JlK1m7L0T9nZJ9mzBcpQb0ud8vWWrhia81myy8vNqXT_9PeCUt8Aq5KCBuQ7OMKFp4IUiZe73s-XOtTtZpPUNoJgP4H0RajwoZrGJ2Km9CSUMQ2KBCg==?fccs=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 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:46 UTC1918INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:45 GMT
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-YKqo9kGRPK-5bWwXpkxU0w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmJw0JBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAvxcGy827iDTWDFrJ5XTEoaSfmF8cn5eSVFmUmlJflFaclpqcWpRWWpRfFGBkYmhgYGxnoGxvEFBgA020o-"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:46 UTC1918INData Raw: 64 31 39 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 54 6f 2c 5f 2e
                                                                                                                                                                                                                      Data Ascii: d19if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var To=function(a){this.l=_.v(a)};_.z(To,_.
                                                                                                                                                                                                                      2024-10-04 22:39:46 UTC1442INData Raw: 34 38 71 41 58 74 39 67 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 6e 75 6c 6c 2c 5c 78 35 62 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 57 41 4a 65 62 53 4f 63 59 70 2d 69 64 48 4a 76 31 30 47 78 35 46 4c 33 76 30 33 49 63 79 4f 54 5f 30 45 36 52 64 32 78 45 6b 56 5a 59 31 42 43 65 5a 70 55 74 4c 73 50 6b 5a 67 51 74 62 4f 75 36 59 38 63 33 64 35 74 4c 42 72 4a 37 62 62 2d 78 58 69 33 31 5f 58 2d 43 54 4a 55 52 4b 42 6a 62 5f 61 71 55 4c 35 6d 50 43 4b 56 45 35 77 53 53 6e 73 50 4b 63 55 56 4f 34 49 34 7a 4b 6f 70 73 58
                                                                                                                                                                                                                      Data Ascii: 48qAXt9g\\\\u003d\\\\u003d\\\x22\x5d,null,\x5b\x5bnull,null,null,\\\x22https:\/\/fundingchoicesmessages.google.com\/f\/AGSKWxWAJebSOcYp-idHJv10Gx5FL3v03IcyOT_0E6Rd2xEkVZY1BCeZpUtLsPkZgQtbOu6Y8c3d5tLBrJ7bb-xXi31_X-CTJURKBjb_aqUL5mPCKVE5wSSnsPKcUVO4I4zKopsX
                                                                                                                                                                                                                      2024-10-04 22:39:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      72192.168.2.463248172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:48 UTC657OUTGET /i/23034842924?ers=3 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:48 UTC1953INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:48 GMT
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-sySEFTsFGd_O1PUS_DNJyA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmLw15BiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAtxc2y527iDTeBE06oqJY2k_ML45Py8kqLMpNKS_KK05LTU4tSistSieCMDIxNDAwNjPQPj-AIDAPbRSgM"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:48 UTC1953INData Raw: 36 65 66 30 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                                                                                      Data Ascii: 6ef0if (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                                                                                      2024-10-04 22:39:48 UTC1953INData Raw: 75 72 6e 20 66 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b
                                                                                                                                                                                                                      Data Ascii: urn fa(ba(this))}})}return a});fa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.r=function(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{
                                                                                                                                                                                                                      2024-10-04 22:39:48 UTC1953INData Raw: 61 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 4b 28 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 75 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 6c 61 28 68 2c 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                      Data Ascii: a:switch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.K(g):this.A(g)}};e.prototype.K=function(g){var h=void 0;try{h=g.then}catch(k){this.u(k);return}typeof h=="function"?this.la(h,g):this.A(g)};e.prototyp
                                                                                                                                                                                                                      2024-10-04 22:39:48 UTC1953INData Raw: 69 6f 6e 28 6d 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 77 28 42 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 4a 29 7b 71 5b 42 5d 3d 4a 3b 79 2d 2d 3b 79 3d 3d 30 26 26 6d 28 71 29 7d 7d 76 61 72 20 71 3d 5b 5d 2c 79 3d 30 3b 64 6f 20 71 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 79 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 6d 62 28 77 28 71 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6b 60 22 2b 63 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78
                                                                                                                                                                                                                      Data Ascii: ion(m,n){function w(B){return function(J){q[B]=J;y--;y==0&&m(q)}}var q=[],y=0;do q.push(void 0),y++,c(k.value).mb(w(q.length-1),n),k=h.next();while(!k.done)})};return e});var ra=function(a,b,c){if(a==null)throw new TypeError("k`"+c);if(b instanceof RegEx
                                                                                                                                                                                                                      2024-10-04 22:39:48 UTC1953INData Raw: 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 72 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 6b 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6d 3d 6b 2e 65 6e 74 72 69 65 73 28 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 69 66 28 6e 2e 64 6f 6e 65 7c 7c 6e 2e 76 61 6c 75 65 5b 30
                                                                                                                                                                                                                      Data Ascii: ction"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(_.r([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||k.size!=2)return!1;var m=k.entries(),n=m.next();if(n.done||n.value[0
                                                                                                                                                                                                                      2024-10-04 22:39:48 UTC1953INData Raw: 61 64 3b 29 72 65 74 75 72 6e 20 6d 3d 0a 6d 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6d 29 7d 3b 6d 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 71 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 0a 70 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66
                                                                                                                                                                                                                      Data Ascii: ad;)return m=m.next,{done:!1,value:k(m)};m=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.qa=h.next=h.head=h},g=0;return c});p("Set",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="f
                                                                                                                                                                                                                      2024-10-04 22:39:48 UTC1953INData Raw: 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 62 3d 66 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 21 28 66 3d 62 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 66 2e 76 61 6c 75 65 2c 67 2b 2b 29 29 7d 65 6c 73 65 20 66 6f 72 28 66 3d 62 2e 6c 65 6e 67 74 68 2c 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 62 5b 67 5d 2c 67 29 29 3b 72 65 74 75 72 6e 20 65 7d 7d 29 3b 70 28 22 4f
                                                                                                                                                                                                                      Data Ascii: turn h};var e=[],f=typeof Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f=="function"){b=f.call(b);for(var g=0;!(f=b.next()).done;)e.push(c.call(d,f.value,g++))}else for(f=b.length,g=0;g<f;g++)e.push(c.call(d,b[g],g));return e}});p("O
                                                                                                                                                                                                                      2024-10-04 22:39:48 UTC1953INData Raw: 3a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7d 3b 70 28 22 49 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 0a 70 28 22 55 69 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f
                                                                                                                                                                                                                      Data Ascii: :Array.prototype.fill};p("Int8Array.prototype.fill",ta);p("Uint8Array.prototype.fill",ta);p("Uint8ClampedArray.prototype.fill",ta);p("Int16Array.prototype.fill",ta);p("Uint16Array.prototype.fill",ta);p("Int32Array.prototype.fill",ta);p("Uint32Array.proto
                                                                                                                                                                                                                      2024-10-04 22:39:48 UTC1953INData Raw: 65 74 75 72 6e 20 5f 2e 44 61 3f 21 21 5f 2e 45 61 26 26 5f 2e 45 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 3b 0a 49 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 61 28 29 3f 46 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 75 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 75 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 48 61 28 29 3f 30 3a 5f 2e 75 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 75 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 4b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4a 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7d 3b 4e 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72 6f 72 28 29 3b 4d 61 28 61 2c 22 69 6e 63 69 64 65
                                                                                                                                                                                                                      Data Ascii: eturn _.Da?!!_.Ea&&_.Ea.brands.length>0:!1};Ia=function(){return Ha()?Fa("Chromium"):(_.u("Chrome")||_.u("CriOS"))&&!(Ha()?0:_.u("Edge"))||_.u("Silk")};_.Ka=function(a){return Ja&&a!=null&&a instanceof Uint8Array};Na=function(){var a=Error();Ma(a,"incide
                                                                                                                                                                                                                      2024-10-04 22:39:48 UTC1953INData Raw: 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 3f 61 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 62 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 3b 78 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 76 62 3d 3d 3d 76 6f 69 64 20 30 29 7b 76 61 72 20 62 3d 6e 65 77 20 77 62 28 5b 5d 2c 7b 7d 29 3b 76 62 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 2e 63 61 6c 6c 28 5b 5d 2c 62 29 2e 6c 65 6e 67 74 68 3d 3d 3d 31 7d 76 62 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 26 26 28 61 5b 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 5d 3d 21 30 29 7d 3b 79 62 3d 66 75
                                                                                                                                                                                                                      Data Ascii: exOf("[native code]")!==-1?a:null}catch(b){return null}};xb=function(a){if(vb===void 0){var b=new wb([],{});vb=Array.prototype.concat.call([],b).length===1}vb&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};yb=fu


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      73192.168.2.463251172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:50 UTC871OUTPOST /el/AGSKWxV1NpP9NIBwq8sPASsQynQkzji9WOO1Gf_nAkIrzhs8PzLHkrUD1JGCf_2YRjyZAuJR092w0KGvk8QyvNgsTdOx6ZKw_ZyPMvIsSYMBJ90zcoVfOUe4ao_gTwpSFfAbOBPwBEeuwQ== HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 247
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:50 UTC247OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 30 38 31 35 38 37 38 33 37 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 5b 6e 75 6c 6c 2c 5b 22 49 44 3d 31 64 37 32 62 37 63 34 62 31 63 31 35 65 33 38 3a 54 3d 31 37 32 38 30 38 31 35 35 35 3a 52 54 3d 31 37 32 38 30 38 31 35 35 35 3a 53 3d 41 4c 4e 49 5f 4d 59 49 58 51 36 5f 5f 46 43 7a 4e 54 4e 55 52 43 51 38 45 47 4e 4f 6c 45 69 31 66 77 22 5d 5d 5d
                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1728081587837,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,[null,["ID=1d72b7c4b1c15e38:T=1728081555:RT=1728081555:S=ALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw"]]]
                                                                                                                                                                                                                      2024-10-04 22:39:50 UTC1891INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:50 GMT
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-bHqKr6WeV5vDf-LMHOUAcg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tHikmJw1pBiWMy_i8kpfQZrCBC7a11k9Qfir3susf4F4r0fL7EeBWIhHo5tdxt3sAmsuL7uFJOSS1J-YXxyfl5Jal6JbmJKsS6IXZSZVFqSX4TCTi0DqcjJT0_PzEuPNzIwMjE0MDDWMzCLLzAAAJCNMO8"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      74192.168.2.463253172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC1342OUTGET /f/AGSKWxUx_KNjosmx2oMpbXluS7rdKUNvIF05A2PbE0MNWi3-ky3vheHEH8f9UWzNcnW3waMSCBOaszSMZnew8lxfHY70oDh2Jvx2WwYWqi9bJVb-WiEMn3rBPsH2xDzB4w2m7P7yX5xo3A==?fccs=W1siQUtzUm9sX04ya01pUlBKWXlSTGNGUU1pTlJ0bER3eEo5Sk01YWtwUmx2Yk0zcDhUdHRvOFNaYjM2RE5KS2s5Z2s3eXVoMDgyaXNnRkhrUjlXRGVGVFFYd2I0N3dadHZYLXhPVlZmVFRoMDExc0xvU1FQWE9pVDlGQlNqZW1Ib0J6Qi1VN2JkSXR0OGpCM2VWNmZDRWljbGU4ME5OcXJmalRBPT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3MjgwODE1ODcsOTI3MDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL2ZvcmV4LmhvZGFzdG9yZXNhdWRpLmNvbS8yMDIzLzA0LzA2L2Nhci1hY2NpZGVudHMtYW5kLW1lbnRhbC1oZWFsdGgtY29waW5nLXdpdGgtdGhlLWVtb3Rpb25hbC1mYWxsb3V0LyIsbnVsbCxbWzgsIi1fZ1I5OFRobmQwIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC1918INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:51 GMT
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-lyohgQCb9NbAm2hzHNde2g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmLw1pBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAvxcGy_27iDTeDB6bfrGJU0kvIL45Pz80qKMpNKS_KL0pLTUotTi8pSi-KNDIxMDA0MjPUMjOMLDABXJUrc"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC1918INData Raw: 62 35 36 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 43 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 43 44 2c 5f 2e
                                                                                                                                                                                                                      Data Ascii: b56if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var CD=function(a){this.l=_.v(a)};_.z(CD,_.
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC991INData Raw: 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 58 4b 35 45 77 4b 48 70 4a 54 61 43 55 30 74 6a 55 30 41 33 6b 69 38 64 75 59 44 6c 6c 36 66 78 66 58 6c 58 6c 6c 46 48 67 65 61 44 4a 77 59 4b 72 71 6a 4f 67 64 51 33 67 6e 74 65 75 7a 51 5f 56 4f 78 76 61 52 68 65 62 79 74 43 63 6a 6b 74 70 38 62 70 35 5f 57 5f 6c 70 71 67 66 56 66 4d 64 6d 6a 55 52 62 39 48 37 63 45 55 30 52 62 35 5f 79 68 41 73 51 36 68 53 50 78 4e 4c 59 31 4f 75 46 31 54 35 56 44 51 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 5c 78 35 62 37 5c 78 35 64 5c 78 35 64 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                                                                      Data Ascii: undingchoicesmessages.google.com\/f\/AGSKWxXK5EwKHpJTaCU0tjU0A3ki8duYDll6fxfXlXllFHgeaDJwYKrqjOgdQ3gnteuzQ_VOxvaRhebytCcjktp8bp5_W_lpqgfVfMdmjURb9H7cEU0Rb5_yhAsQ6hSPxNLY1OuF1T5VDQ\\\\u003d\\\\u003d\\\x22\x5d,\x5bnull,\x5b7\x5d\x5d,null,null,null,null,null
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      75192.168.2.463262216.58.206.334435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC868OUTGET /safeframe/1-0-40/html/container.html HTTP/1.1
                                                                                                                                                                                                                      Host: 80c38a35f029cfd79105e77f3911f773.safeframe.googlesyndication.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-gpt-scs"
                                                                                                                                                                                                                      Report-To: {"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 6162
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:51 GMT
                                                                                                                                                                                                                      Expires: Fri, 04 Oct 2024 22:39:51 GMT
                                                                                                                                                                                                                      Cache-Control: private, max-age=300
                                                                                                                                                                                                                      Last-Modified: Thu, 03 Nov 2022 19:10:08 GMT
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC698INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 61 66 65 46 72 61 6d 65 20 43 6f 6e 74 61 69 6e 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 66 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 3b 76 61 72 20 6e 3d 66
                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html> <head> <meta charset="UTF-8"> <title>SafeFrame Container</title> <script>(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var f=this||self,h=function(a){return a};var n=f
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 3d 62 61 3d 3d 3d 62 61 3f 61 3a 22 22 7d 3b 63 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2b 22 22 7d 3b 76 61 72 20 62 61 3d 7b 7d 2c 64 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 61 28 29 3b 61 3d 62 3f 62 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 61 29 3a 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 61 28 61 29 7d 3b 76 61 72 20 65 61 3d 7b 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 67 3d 62 3d 3d 3d 65 61 3f 61 3a 22 22 7d 3b 75 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67
                                                                                                                                                                                                                      Data Ascii: unction(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC1390INData Raw: 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 7b 69 66 28 64 3d 64 7c 7c 30 2c 64 3c 63 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 76 61 72 20 6b 3d 5b 5d 2c 67 3d 30 3b 67 3c 61 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 6b 2e 70 75 73 68 28 70 61 28 61 5b 67 5d 2c 62 2c 63 2c 64 2b 31 2c 65 29 29 3b 72 65 74 75 72 6e 20 6b 2e 6a 6f 69 6e 28 63 5b 64 5d 29 7d 7d 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 65 3d 65 7c 7c 30 2c 32 3e 65 3f 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 71 61 28 61 2c 62 2c 63 2c 64 2c 65 2b 31 29 29 3a 22 2e 2e 2e 22 3b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 61 29 29 7d 2c 73 61 3d 66 75 6e 63 74
                                                                                                                                                                                                                      Data Ascii: a instanceof Array){if(d=d||0,d<c.length){for(var k=[],g=0;g<a.length;g++)k.push(pa(a[g],b,c,d+1,e));return k.join(c[d])}}else if("object"==typeof a)return e=e||0,2>e?encodeURIComponent(qa(a,b,c,d,e+1)):"...";return encodeURIComponent(String(a))},sa=funct
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC1390INData Raw: 65 77 20 6e 28 6c 2c 22 68 74 74 70 73 3a 2f 2f 73 30 2e 32 6d 64 6e 2e 6e 65 74 2f 61 64 73 2f 72 69 63 68 6d 65 64 69 61 2f 73 74 75 64 69 6f 5f 63 61 6e 61 72 79 2f 6d 75 2f 74 65 6d 70 6c 61 74 65 73 2f 68 69 66 69 2f 68 69 66 69 5f 63 61 6e 61 72 79 2e 6a 73 22 29 29 29 3b 76 61 72 20 75 61 3d 2f 5e 28 5b 5e 3b 5d 2b 29 3b 28 5c 64 2b 29 3b 28 5b 5c 73 5c 53 5d 2a 29 24 2f 3b 76 61 72 20 76 61 3d 2f 5e 28 5b 61 2d 7a 30 2d 39 5d 28 5b 61 2d 7a 30 2d 39 2d 5d 7b 30 2c 36 31 7d 5b 61 2d 7a 30 2d 39 5d 29 3f 5c 2e 73 61 66 65 66 72 61 6d 65 5c 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 5c 2e 63 6f 6d 7c 74 70 63 5c 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 5c 2e 63 6f 6d 7c 73 65 63 75 72 65 66 72 61 6d 65 5c 2e 64 6f 75 62 6c 65
                                                                                                                                                                                                                      Data Ascii: ew n(l,"https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js")));var ua=/^([^;]+);(\d+);([\s\S]*)$/;var va=/^([a-z0-9]([a-z0-9-]{0,61}[a-z0-9])?\.safeframe\.googlesyndication\.com|tpc\.googlesyndication\.com|secureframe\.double
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC1294INData Raw: 26 26 76 2e 6d 65 74 61 26 26 76 2e 69 64 7c 7c 28 76 3d 6e 65 77 20 68 61 29 3b 69 66 28 76 2e 6d 73 67 29 7b 76 61 72 20 43 61 3d 76 2e 6d 73 67 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 35 31 32 29 3b 49 2e 67 2e 70 75 73 68 28 32 29 3b 49 2e 68 5b 32 5d 3d 7a 28 22 6d 73 67 22 2c 43 61 29 7d 76 61 72 20 44 61 3d 5b 76 2e 6d 65 74 61 7c 7c 7b 7d 5d 3b 49 2e 67 2e 70 75 73 68 28 33 29 3b 49 2e 68 5b 33 5d 3d 44 61 3b 76 61 72 20 4a 3d 66 2c 4b 3d 5b 5d 2c 4c 2c 4d 3d 6e 75 6c 6c 2c 4e 3b 64 6f 7b 4e 3d 4a 3b 76 61 72 20 50 3b 74 72 79 7b 76 61 72 20 51 3b 69 66 28 51 3d 21 21 4e 26 26 6e 75 6c 6c 21 3d 4e 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 62 3a 7b 74 72 79 7b 77 28 4e 2e 66 6f 6f 29 3b 51 3d 21 30 3b 62 72 65 61 6b 20 62 7d 63 61 74 63 68 28 62
                                                                                                                                                                                                                      Data Ascii: &&v.meta&&v.id||(v=new ha);if(v.msg){var Ca=v.msg.substring(0,512);I.g.push(2);I.h[2]=z("msg",Ca)}var Da=[v.meta||{}];I.g.push(3);I.h[3]=Da;var J=f,K=[],L,M=null,N;do{N=J;var P;try{var Q;if(Q=!!N&&null!=N.location.href)b:{try{w(N.foo);Q=!0;break b}catch(b


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      76192.168.2.463263142.250.186.464435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC473OUTGET /i/23034842924?ers=3 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC1941INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:51 GMT
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-wrpiSTZzMCdn90iwTZfUSg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjamDU4pJicNaQYjh56zbTRSA-73SH6ToQS3x9yaQBxE7pM1iDgLj15jnWqUCc9O88axEQu2tdZPUHYkOFS6yOIFx0idUTiFV7LrGaAvH9dZdYnwPx1z2XWP8C8d6Pl1iPAnGRxBXWJiC-3XSF9TEQC_FwbL_buINNoOPz0_1MShpJ-YXxyfl5JUWZSaUl-UVpyWmpxalFZalF8UYGRiaGBgbGegbG8QUGAMKZT78"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC1941INData Raw: 36 39 39 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 70 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72
                                                                                                                                                                                                                      Data Ascii: 6995(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)r
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC1941INData Raw: 75 6e 63 74 69 6f 6e 20 68 61 28 61 29 7b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 63 7d 0a 76 61 72 20 69 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 7d 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 2c 6a 61 3b 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 6a 61 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b
                                                                                                                                                                                                                      Data Ascii: unction ha(a){for(var b,c=[];!(b=a.next()).done;)c.push(b.value);return c}var ia=typeof Object.create=="function"?Object.create:function(a){function b(){}b.prototype=a;return new b},ja;if(typeof Object.setPrototypeOf=="function")ja=Object.setPrototypeOf;
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC1941INData Raw: 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 64 28 67 29 26 26 76 28 67 2c 6d 29 26 26 76 28 67 5b 6d 5d 2c 74 68 69 73 2e 67 29 3f 64 65 6c 65 74 65 20 67 5b 6d 5d 5b 74 68 69 73 2e 67 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 62 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 76 28 62 2c 64 29 26 26 63 2e 70 75 73 68 28 62 5b 64 5d 29 3b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 62 3d 3d 3d 63 3f 62 21 3d 3d
                                                                                                                                                                                                                      Data Ascii: tion(g){return d(g)&&v(g,m)&&v(g[m],this.g)?delete g[m][this.g]:!1};return b});q("Object.values",function(a){return a?a:function(b){var c=[],d;for(d in b)v(b,d)&&c.push(b[d]);return c}});q("Object.is",function(a){return a?a:function(b,c){return b===c?b!==
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC1941INData Raw: 72 20 6b 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 66 3d 66 3d 3d 3d 30 3f 30 3a 66 3b 76 61 72 20 68 3d 64 28 74 68 69 73 2c 66 29 3b 68 2e 6c 69 73 74 7c 7c 28 68 2e 6c 69 73 74 3d 74 68 69 73 5b 30 5d 5b 68 2e 69 64 5d 3d 5b 5d 29 3b 68 2e 69 3f 68 2e 69 2e 76 61 6c 75 65 3d 67 3a 28 68 2e 69 3d 7b 6e 65 78 74 3a 74 68 69 73 5b 31 5d 2c 6c 3a 74 68 69 73 5b 31 5d 2e 6c 2c 68 65 61 64 3a 74 68 69 73 5b 31 5d 2c 6b 65 79 3a 66 2c 76 61 6c 75 65 3a 67 7d 2c 68 2e 6c 69 73 74 2e 70 75 73 68 28 68 2e 69 29 2c 74 68 69 73 5b 31 5d 2e 6c 2e 6e 65 78 74 3d 68 2e 69 2c 74 68 69 73 5b 31 5d 2e 6c 3d 68 2e 69 2c 74 68 69 73 2e 73 69 7a 65 2b 2b 29 3b 72 65 74 75 72 6e 20 74 68
                                                                                                                                                                                                                      Data Ascii: r k=new WeakMap;e.prototype.set=function(f,g){f=f===0?0:f;var h=d(this,f);h.list||(h.list=this[0][h.id]=[]);h.i?h.i.value=g:(h.i={next:this[1],l:this[1].l,head:this[1],key:f,value:g},h.list.push(h.i),this[1].l.next=h.i,this[1].l=h.i,this.size++);return th
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC1941INData Raw: 6c 6f 6f 72 28 4d 61 74 68 2e 61 62 73 28 62 29 29 3b 72 65 74 75 72 6e 20 62 3c 30 3f 2d 63 3a 63 7d 7d 29 3b 71 28 22 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 69 73 4e 61 4e 28 62 29 7d 7d 29 3b 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 63 7d 29 7d 7d 29 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f
                                                                                                                                                                                                                      Data Ascii: loor(Math.abs(b));return b<0?-c:c}});q("Number.isNaN",function(a){return a?a:function(b){return typeof b==="number"&&isNaN(b)}});q("Array.prototype.values",function(a){return a?a:function(){return ra(this,function(b,c){return c})}});/* Copyright The Clo
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC1941INData Raw: 22 7d 29 2c 50 61 3d 4d 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 7d 29 3b 76 61 72 20 52 61 3d 74 79 70 65 6f 66 20 77 2e 42 69 67 49 6e 74 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 77 2e 42 69 67 49 6e 74 28 30 29 3d 3d 3d 22 62 69 67 69 6e 74 22 3b 66 75 6e 63 74 69 6f 6e 20 44 28 61 29 7b 76 61 72 20 62 3d 61 3b 69 66 28 4f 61 28 62 29 29 7b 69 66 28 21 2f 5e 5c 73 2a 28 3f 3a 2d 3f 5b 31 2d 39 5d 5c 64 2a 7c 30 29 3f 5c 73 2a 24 2f 2e 74 65 73 74 28 62 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 62 29 29 3b 7d 65 6c 73 65 20 69 66 28 4e 61 28 62 29 26 26 21 4e 75 6d 62 65 72 2e 69 73 53 61 66 65 49 6e 74 65 67 65 72 28 62 29 29
                                                                                                                                                                                                                      Data Ascii: "}),Pa=Ma(function(a){return typeof a==="boolean"});var Ra=typeof w.BigInt==="function"&&typeof w.BigInt(0)==="bigint";function D(a){var b=a;if(Oa(b)){if(!/^\s*(?:-?[1-9]\d*|0)?\s*$/.test(b))throw Error(String(b));}else if(Na(b)&&!Number.isSafeInteger(b))
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC1941INData Raw: 6e 20 61 5b 48 5d 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6a 7d 2c 4a 3d 47 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 5b 48 5d 3d 62 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 21 3d 3d 76 6f 69 64 20 30 3f 61 2e 6a 3d 62 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 61 2c 7b 6a 3a 7b 76 61 6c 75 65 3a 62 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 7d 29 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 67 62 28 61 2c 62 29 7b 4a 28 62 2c 28 61 7c 30 29 26 2d 31 34 35 39 31 29 7d 66 75 6e 63 74 69 6f 6e 20 68 62 28 61 2c 62 29 7b 4a 28 62 2c 28 61 7c 33 34 29 26 2d 31 34 35 35 37 29 7d 3b 76 61 72 20 69 62 3d
                                                                                                                                                                                                                      Data Ascii: n a[H]}:function(a){return a.j},J=G?function(a,b){a[H]=b}:function(a,b){a.j!==void 0?a.j=b:Object.defineProperties(a,{j:{value:b,configurable:!0,writable:!0,enumerable:!1}})};function gb(a,b){J(b,(a|0)&-14591)}function hb(a,b){J(b,(a|34)&-14557)};var ib=
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC1941INData Raw: 3e 3e 3e 30 2c 46 3d 4e 75 6d 62 65 72 28 61 3e 3e 42 69 67 49 6e 74 28 33 32 29 26 42 69 67 49 6e 74 28 34 32 39 34 39 36 37 32 39 35 29 29 3b 65 6c 73 65 7b 76 61 72 20 62 3d 2b 28 61 5b 30 5d 3d 3d 3d 22 2d 22 29 3b 46 3d 45 3d 30 3b 66 6f 72 28 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 62 2c 65 3d 28 63 2d 62 29 25 36 2b 62 3b 65 3c 3d 63 3b 64 3d 65 2c 65 2b 3d 36 29 64 3d 4e 75 6d 62 65 72 28 61 2e 73 6c 69 63 65 28 64 2c 65 29 29 2c 46 2a 3d 31 45 36 2c 45 3d 45 2a 31 45 36 2b 64 2c 45 3e 3d 34 32 39 34 39 36 37 32 39 36 26 26 28 46 2b 3d 4d 61 74 68 2e 74 72 75 6e 63 28 45 2f 34 32 39 34 39 36 37 32 39 36 29 2c 46 3e 3e 3e 3d 30 2c 45 3e 3e 3e 3d 30 29 3b 62 26 26 28 62 3d 72 28 24 61 28 45 2c 46 29 29 2c 61 3d 62 2e 6e 65 78 74 28 29 2e
                                                                                                                                                                                                                      Data Ascii: >>>0,F=Number(a>>BigInt(32)&BigInt(4294967295));else{var b=+(a[0]==="-");F=E=0;for(var c=a.length,d=b,e=(c-b)%6+b;e<=c;d=e,e+=6)d=Number(a.slice(d,e)),F*=1E6,E=E*1E6+d,E>=4294967296&&(F+=Math.trunc(E/4294967296),F>>>=0,E>>>=0);b&&(b=r($a(E,F)),a=b.next().
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC1941INData Raw: 65 6c 73 65 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 64 29 26 26 49 62 28 64 2c 61 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 4c 62 28 29 7b 71 62 28 29 7d 76 61 72 20 4d 3d 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 4a 62 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3b 72 65 74 75 72 6e 28 63 3d 4d 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 64 3d 63 2e 67 65 74 28 62 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 67 65 74 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 62 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3b 28 63 3d 4d 29 3d 3d 6e 75 6c 6c 7c 7c 28 64 3d 63 2e 67 65 74 28 62 29 29 3d 3d 6e 75 6c 6c 7c 7c 64 2e 64 65 6c 65 74 65 28 61 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 4f 62 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 52 62 28 62 29 7d 0a 66 75 6e
                                                                                                                                                                                                                      Data Ascii: else Array.isArray(d)&&Ib(d,a)}}function Lb(){qb()}var M=void 0;function Jb(a,b){var c,d;return(c=M)==null?void 0:(d=c.get(b))==null?void 0:d.get(a)}function Mb(a,b){var c,d;(c=M)==null||(d=c.get(b))==null||d.delete(a)};function Ob(a,b){return Rb(b)}fun
                                                                                                                                                                                                                      2024-10-04 22:39:51 UTC1941INData Raw: 3a 76 6f 69 64 20 30 3b 64 2b 3d 65 3f 2d 31 3a 30 3b 66 6f 72 28 62 3d 62 26 35 31 32 3f 31 3a 30 3b 62 3c 64 3b 62 2b 2b 29 61 5b 62 5d 3d 63 28 61 5b 62 5d 29 3b 69 66 28 65 29 7b 62 3d 61 5b 62 5d 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6b 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 6b 29 26 26 28 62 5b 6b 5d 3d 63 28 65 5b 6b 5d 29 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 56 62 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 69 66 28 61 21 3d 6e 75 6c 6c 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 61 3d 6d 62 28 61 29 3f 76 6f 69 64 20 30 3a 65 26 26 49 28 61 29 26 32 3f 61 3a 57 62 28 61 2c 62 2c 63 2c 64 21 3d 3d 76 6f 69 64 20 30 2c
                                                                                                                                                                                                                      Data Ascii: :void 0;d+=e?-1:0;for(b=b&512?1:0;b<d;b++)a[b]=c(a[b]);if(e){b=a[b]={};for(var k in e)Object.prototype.hasOwnProperty.call(e,k)&&(b[k]=c(e[k]))}return a}function Vb(a,b,c,d,e){if(a!=null){if(Array.isArray(a))a=mb(a)?void 0:e&&I(a)&2?a:Wb(a,b,c,d!==void 0,


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      77192.168.2.463267142.250.186.464435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:53 UTC1158OUTGET /f/AGSKWxUx_KNjosmx2oMpbXluS7rdKUNvIF05A2PbE0MNWi3-ky3vheHEH8f9UWzNcnW3waMSCBOaszSMZnew8lxfHY70oDh2Jvx2WwYWqi9bJVb-WiEMn3rBPsH2xDzB4w2m7P7yX5xo3A==?fccs=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 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:53 UTC1918INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:53 GMT
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-2FD3s-Axce4IPpARZIYnug' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmII0JBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAvxcOy827iDTWDHhc07GZU0kvIL45Pz80qKMpNKS_KL0pLTUotTi8pSi-KNDIxMDA0MjPUMjOMLDABMK0qR"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:53 UTC1918INData Raw: 62 35 36 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 43 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 43 44 2c 5f 2e
                                                                                                                                                                                                                      Data Ascii: b56if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var CD=function(a){this.l=_.v(a)};_.z(CD,_.
                                                                                                                                                                                                                      2024-10-04 22:39:53 UTC991INData Raw: 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 58 33 72 41 68 6c 45 77 70 70 50 74 46 57 5f 47 4a 6d 64 79 5a 30 49 4c 52 62 74 4a 50 5f 37 78 47 6e 5f 48 4d 72 53 44 62 75 37 62 62 55 46 69 61 64 59 73 42 36 46 76 70 33 78 61 42 56 6b 63 41 52 72 75 70 53 64 7a 48 73 33 61 45 63 73 51 55 41 43 4d 65 64 2d 7a 63 6c 30 47 64 59 51 37 6d 4a 4a 47 68 6f 7a 37 6f 77 6e 44 45 59 6f 4e 65 76 6f 39 6d 66 50 64 4d 50 37 41 77 69 64 36 7a 42 76 76 32 4f 54 41 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 5c 78 35 62 37 5c 78 35 64 5c 78 35 64 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                                                                                                                                                                                      Data Ascii: undingchoicesmessages.google.com\/f\/AGSKWxX3rAhlEwppPtFW_GJmdyZ0ILRbtJP_7xGn_HMrSDbu7bbUFiadYsB6Fvp3xaBVkcARrupSdzHs3aEcsQUACMed-zcl0GdYQ7mJJGhoz7ownDEYoNevo9mfPdMP7Awid6zBvv2OTA\\\\u003d\\\\u003d\\\x22\x5d,\x5bnull,\x5b7\x5d\x5d,null,null,null,null,null
                                                                                                                                                                                                                      2024-10-04 22:39:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      78192.168.2.463271172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:53 UTC1368OUTGET /f/AGSKWxULmQtL4X9frz63HI9E6g9s8HDoPRlzy2GmuCg4e4jyBzx1VuANoSLsoODFTBXNFH_jDjeaFL5GkCHdc3F9InEU2n4llD_STtwc6aAzTyEwkJjAy2qWGFSLh_tQyzJV9aBw4DcREQ==?fccs=W1siQUtzUm9sX04ya01pUlBKWXlSTGNGUU1pTlJ0bER3eEo5Sk01YWtwUmx2Yk0zcDhUdHRvOFNaYjM2RE5KS2s5Z2s3eXVoMDgyaXNnRkhrUjlXRGVGVFFYd2I0N3dadHZYLXhPVlZmVFRoMDExc0xvU1FQWE9pVDlGQlNqZW1Ib0J6Qi1VN2JkSXR0OGpCM2VWNmZDRWljbGU4ME5OcXJmalRBPT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3MjgwODE1OTAsMjE0MDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbNyw5XSxudWxsLDIsbnVsbCwiZW4iXSwiaHR0cHM6Ly9mb3JleC5ob2Rhc3RvcmVzYXVkaS5jb20vMjAyMy8wNC8wNi9jYXItYWNjaWRlbnRzLWFuZC1tZW50YWwtaGVhbHRoLWNvcGluZy13aXRoLXRoZS1lbW90aW9uYWwtZmFsbG91dC8iLG51bGwsW1s4LCItX2dSOThUaG5kMCJdLFs5LCJlbi1VUyJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:54 UTC1918INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:53 GMT
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-qeNjMC5OQfp8bso2c_O51Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmLw0pBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAvxcOy827iDTWDC65ebmJU0kvIL45Pz80qKMpNKS_KL0pLTUotTi8pSi-KNDIxMDA0MjPUMjOMLDABORUqv"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:54 UTC1918INData Raw: 32 38 36 38 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 5a 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 5f 2e 71
                                                                                                                                                                                                                      Data Ascii: 2868if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var Zo=function(a){if(!a)return null;a=_.q
                                                                                                                                                                                                                      2024-10-04 22:39:54 UTC1918INData Raw: 74 29 29 26 26 5f 2e 71 66 28 61 2c 32 29 21 3d 6e 75 6c 6c 3f 5f 2e 4c 28 61 2c 32 29 3a 6e 75 6c 6c 29 26 26 0a 61 3d 3d 3d 31 26 26 5f 2e 4c 6e 28 63 2c 31 30 2c 21 30 29 3b 62 28 63 29 7d 3b 76 61 72 20 70 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 3d 5b 5d 7d 3b 70 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 69 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 62 5d 2e 63 6f 6e 63 61 74 28 5f 2e 68 61 28 5f 2e 49 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 29 29 7d 29 7d 3b 70 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72
                                                                                                                                                                                                                      Data Ascii: t))&&_.qf(a,2)!=null?_.L(a,2):null)&&a===1&&_.Ln(c,10,!0);b(c)};var pp=function(){this.i=[]};pp.prototype.addEventListener=function(a,b){this.i.push(function(){a.call.apply(a,[b].concat(_.ha(_.Ic.apply(0,arguments))))})};pp.prototype.g=function(){for(var
                                                                                                                                                                                                                      2024-10-04 22:39:54 UTC1918INData Raw: 28 29 7b 61 2e 6a 2e 69 2e 70 75 73 68 28 62 29 3b 54 70 28 61 2e 6a 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 31 29 3b 62 70 28 62 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 30 29 3b 62 70 28 62 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 32 29 7d 29 7d 3b 0a 76 61 72 20 56 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 2e 6f 3b 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3b 62 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22
                                                                                                                                                                                                                      Data Ascii: (){a.j.i.push(b);Tp(a.j,function(){tp(a,1);bp(b)},function(){tp(a,0);bp(b)})},function(){tp(a,2)})};var Vp=function(a){var b=document.createElement("div");b.className=a.o;b.style.width="1px";b.style.height="1px";b.style.position="absolute";b.style.left="
                                                                                                                                                                                                                      2024-10-04 22:39:54 UTC1918INData Raw: 31 3b 65 6c 73 65 20 6e 70 28 74 68 69 73 2e 69 29 2c 62 3d 21 30 3b 62 7c 7c 28 67 71 28 74 68 69 73 29 2c 6a 71 28 74 68 69 73 2e 6f 2c 74 68 69 73 2e 6a 29 2c 6b 71 28 74 68 69 73 2c 61 29 29 7d 3b 76 61 72 20 6b 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 6f 70 28 61 2e 44 2c 61 2e 41 2c 61 2e 43 2c 61 2e 42 29 3b 4b 70 28 61 2e 75 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 73 74 61 72 74 28 65 2c 62 29 7d 29 3b 76 61 72 20 64 3d 69 71 28 61 29 3b 47 70 28 61 2e 75 2c 64 2e 69 63 29 3b 64 2e 4b 63 28 29 7d 3b 76 61 72 20 6c 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 6c 71 2c 5f 2e 49 29 3b 76 61 72 20 6d 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e
                                                                                                                                                                                                                      Data Ascii: 1;else np(this.i),b=!0;b||(gq(this),jq(this.o,this.j),kq(this,a))};var kq=function(a,b){var c=new op(a.D,a.A,a.C,a.B);Kp(a.u,function(e){c.start(e,b)});var d=iq(a);Gp(a.u,d.ic);d.Kc()};var lq=function(a){this.l=_.v(a)};_.z(lq,_.I);var mq=function(a){this.
                                                                                                                                                                                                                      2024-10-04 22:39:54 UTC1918INData Raw: 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 28 27 5c 78 35 62 5c 78 35 62 5c 78 35 62 33 2c 5c 78 32 32 57 31 73 69 61 48 52 30 63 48 4d 36 4c 79 39 6d 64 57 35 6b 61 57 35 6e 59 32 68 76 61 57 4e 6c 63 32 31 6c 63 33 4e 68 5a 32 56 7a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 69 58 53 78 62 49 6d 46 6b 4c 58 52 35 63 47 55 79 49 48 64 66 51 57 52 46 65 48 52 6c 63 6d 35 68 62 43 42 77 59 57 34 74 59 57 51 74 61 57 35 73 61 57 35 6c 49 47 46 6b 63 79 31 7a 61 57 52 6c 59 6d 46 79 4c 57 4a 76 65 47 46 6b 49 47 46 6b 5a 48 64 70 5a 47 55 69 4c 46 74 75 64 57 78 73 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 77 69 61 48 52 30 63 48 4d 36 4c 79 39 77 59 57 64 6c 59 57 51 79 4c 6d 64 76 62 32 64 73 5a 58 4e 35 62 6d 52 70 59 32 46 30 61 57 39
                                                                                                                                                                                                                      Data Ascii: .fcKernelManager.run('\x5b\x5b\x5b3,\x22W1siaHR0cHM6Ly9mdW5kaW5nY2hvaWNlc21lc3NhZ2VzLmdvb2dsZS5jb20iXSxbImFkLXR5cGUyIHdfQWRFeHRlcm5hbCBwYW4tYWQtaW5saW5lIGFkcy1zaWRlYmFyLWJveGFkIGFkZHdpZGUiLFtudWxsLG51bGwsbnVsbCwiaHR0cHM6Ly9wYWdlYWQyLmdvb2dsZXN5bmRpY2F0aW9
                                                                                                                                                                                                                      2024-10-04 22:39:54 UTC762INData Raw: 44 41 7a 5a 46 78 31 4d 44 41 7a 5a 43 4a 64 4c 46 74 75 64 57 78 73 4c 46 73 33 4c 44 6c 64 4c 47 35 31 62 47 77 73 4d 69 78 75 64 57 78 73 4c 43 4a 6c 62 69 4a 64 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 77 69 4d 54 51 79 4d 57 56 6a 5a 54 45 35 59 6a 64 69 4d 54 55 34 4f 53 49 73 62 6e 56 73 62 43 78 62 62 6e 56 73 62 43 78 75 64 57 78 73 4c 47 35 31 62 47 77 73 49 6d 68 30 64 48 42 7a 4f 69 38 76 5a 6e 56 75 5a 47 6c 75 5a 32 4e 6f 62 32 6c 6a 5a 58 4e 74 5a 58 4e 7a 59 57 64 6c 63 79 35 6e 62 32 39 6e 62 47 55 75 59 32 39 74 4c 31 38 76 51 32 39 75 64 48 4a 70 59 6e 56 30 62 33 4a 54 5a 58 4a 32 61 57 35 6e 56 32 56 69 55 33 64 70 64 47 4e 6f 59 6d 39 68 63 6d 52 49 64 48 52 77 4c 32 70 7a
                                                                                                                                                                                                                      Data Ascii: DAzZFx1MDAzZCJdLFtudWxsLFs3LDldLG51bGwsMixudWxsLCJlbiJdLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwiMTQyMWVjZTE5YjdiMTU4OSIsbnVsbCxbbnVsbCxudWxsLG51bGwsImh0dHBzOi8vZnVuZGluZ2Nob2ljZXNtZXNzYWdlcy5nb29nbGUuY29tL18vQ29udHJpYnV0b3JTZXJ2aW5nV2ViU3dpdGNoYm9hcmRIdHRwL2pz
                                                                                                                                                                                                                      2024-10-04 22:39:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      79192.168.2.463275142.250.186.464435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC1184OUTGET /f/AGSKWxULmQtL4X9frz63HI9E6g9s8HDoPRlzy2GmuCg4e4jyBzx1VuANoSLsoODFTBXNFH_jDjeaFL5GkCHdc3F9InEU2n4llD_STtwc6aAzTyEwkJjAy2qWGFSLh_tQyzJV9aBw4DcREQ==?fccs=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 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC1918INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:55 GMT
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-2mZ0yQLcRR0W3rBkiglx4w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmLw1ZBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAvxcOy-27iDTeDC_qWTmJQ0kvIL45Pz80qKMpNKS_KL0pLTUotTi8pSi-KNDIxMDA0MjPUMjOMLDABC7Epj"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC1918INData Raw: 32 38 36 33 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 5a 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 5f 2e 71
                                                                                                                                                                                                                      Data Ascii: 2863if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var Zo=function(a){if(!a)return null;a=_.q
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC1918INData Raw: 74 29 29 26 26 5f 2e 71 66 28 61 2c 32 29 21 3d 6e 75 6c 6c 3f 5f 2e 4c 28 61 2c 32 29 3a 6e 75 6c 6c 29 26 26 0a 61 3d 3d 3d 31 26 26 5f 2e 4c 6e 28 63 2c 31 30 2c 21 30 29 3b 62 28 63 29 7d 3b 76 61 72 20 70 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 3d 5b 5d 7d 3b 70 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 69 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 62 5d 2e 63 6f 6e 63 61 74 28 5f 2e 68 61 28 5f 2e 49 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 29 29 7d 29 7d 3b 70 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72
                                                                                                                                                                                                                      Data Ascii: t))&&_.qf(a,2)!=null?_.L(a,2):null)&&a===1&&_.Ln(c,10,!0);b(c)};var pp=function(){this.i=[]};pp.prototype.addEventListener=function(a,b){this.i.push(function(){a.call.apply(a,[b].concat(_.ha(_.Ic.apply(0,arguments))))})};pp.prototype.g=function(){for(var
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC1918INData Raw: 28 29 7b 61 2e 6a 2e 69 2e 70 75 73 68 28 62 29 3b 54 70 28 61 2e 6a 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 31 29 3b 62 70 28 62 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 30 29 3b 62 70 28 62 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 32 29 7d 29 7d 3b 0a 76 61 72 20 56 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 2e 6f 3b 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3b 62 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22
                                                                                                                                                                                                                      Data Ascii: (){a.j.i.push(b);Tp(a.j,function(){tp(a,1);bp(b)},function(){tp(a,0);bp(b)})},function(){tp(a,2)})};var Vp=function(a){var b=document.createElement("div");b.className=a.o;b.style.width="1px";b.style.height="1px";b.style.position="absolute";b.style.left="
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC1918INData Raw: 31 3b 65 6c 73 65 20 6e 70 28 74 68 69 73 2e 69 29 2c 62 3d 21 30 3b 62 7c 7c 28 67 71 28 74 68 69 73 29 2c 6a 71 28 74 68 69 73 2e 6f 2c 74 68 69 73 2e 6a 29 2c 6b 71 28 74 68 69 73 2c 61 29 29 7d 3b 76 61 72 20 6b 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 6f 70 28 61 2e 44 2c 61 2e 41 2c 61 2e 43 2c 61 2e 42 29 3b 4b 70 28 61 2e 75 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 73 74 61 72 74 28 65 2c 62 29 7d 29 3b 76 61 72 20 64 3d 69 71 28 61 29 3b 47 70 28 61 2e 75 2c 64 2e 69 63 29 3b 64 2e 4b 63 28 29 7d 3b 76 61 72 20 6c 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 6c 71 2c 5f 2e 49 29 3b 76 61 72 20 6d 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e
                                                                                                                                                                                                                      Data Ascii: 1;else np(this.i),b=!0;b||(gq(this),jq(this.o,this.j),kq(this,a))};var kq=function(a,b){var c=new op(a.D,a.A,a.C,a.B);Kp(a.u,function(e){c.start(e,b)});var d=iq(a);Gp(a.u,d.ic);d.Kc()};var lq=function(a){this.l=_.v(a)};_.z(lq,_.I);var mq=function(a){this.
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC1918INData Raw: 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 28 27 5c 78 35 62 5c 78 35 62 5c 78 35 62 33 2c 5c 78 32 32 57 31 73 69 61 48 52 30 63 48 4d 36 4c 79 39 6d 64 57 35 6b 61 57 35 6e 59 32 68 76 61 57 4e 6c 63 32 31 6c 63 33 4e 68 5a 32 56 7a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 69 58 53 78 62 49 6d 64 68 62 57 56 66 64 57 35 6b 5a 58 4a 66 59 57 51 67 62 57 39 6b 58 32 46 6b 62 57 39 6b 64 57 78 6c 49 47 46 6b 63 79 30 74 63 32 6c 6b 5a 57 4a 68 63 69 42 70 62 6d 78 70 62 6d 56 42 5a 45 35 76 64 47 6c 6a 5a 53 42 68 5a 45 4a 73 62 32 4e 72 58 7a 45 33 49 69 78 62 62 6e 56 73 62 43 78 75 64 57 78 73 4c 47 35 31 62 47 77 73 49 6d 68 30 64 48 42 7a 4f 69 38 76 63 47 46 6e 5a 57 46 6b 4d 69 35 6e 62 32 39 6e 62 47 56 7a 65 57 35 6b 61 57 4e
                                                                                                                                                                                                                      Data Ascii: .fcKernelManager.run('\x5b\x5b\x5b3,\x22W1siaHR0cHM6Ly9mdW5kaW5nY2hvaWNlc21lc3NhZ2VzLmdvb2dsZS5jb20iXSxbImdhbWVfdW5kZXJfYWQgbW9kX2FkbW9kdWxlIGFkcy0tc2lkZWJhciBpbmxpbmVBZE5vdGljZSBhZEJsb2NrXzE3IixbbnVsbCxudWxsLG51bGwsImh0dHBzOi8vcGFnZWFkMi5nb29nbGVzeW5kaWN
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC757INData Raw: 78 31 4d 44 41 7a 5a 43 4a 64 4c 46 74 75 64 57 78 73 4c 46 73 33 4c 44 6c 64 4c 47 35 31 62 47 77 73 4d 69 78 75 64 57 78 73 4c 43 4a 6c 62 69 4a 64 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 77 69 4d 54 51 79 4d 57 56 6a 5a 54 45 35 59 6a 64 69 4d 54 55 34 4f 53 49 73 62 6e 56 73 62 43 78 62 62 6e 56 73 62 43 78 75 64 57 78 73 4c 47 35 31 62 47 77 73 49 6d 68 30 64 48 42 7a 4f 69 38 76 5a 6e 56 75 5a 47 6c 75 5a 32 4e 6f 62 32 6c 6a 5a 58 4e 74 5a 58 4e 7a 59 57 64 6c 63 79 35 6e 62 32 39 6e 62 47 55 75 59 32 39 74 4c 31 38 76 51 32 39 75 64 48 4a 70 59 6e 56 30 62 33 4a 54 5a 58 4a 32 61 57 35 6e 56 32 56 69 55 33 64 70 64 47 4e 6f 59 6d 39 68 63 6d 52 49 64 48 52 77 4c 32 70 7a 5a 58 4a 79 62
                                                                                                                                                                                                                      Data Ascii: x1MDAzZCJdLFtudWxsLFs3LDldLG51bGwsMixudWxsLCJlbiJdLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwiMTQyMWVjZTE5YjdiMTU4OSIsbnVsbCxbbnVsbCxudWxsLG51bGwsImh0dHBzOi8vZnVuZGluZ2Nob2ljZXNtZXNzYWdlcy5nb29nbGUuY29tL18vQ29udHJpYnV0b3JTZXJ2aW5nV2ViU3dpdGNoYm9hcmRIdHRwL2pzZXJyb
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      80192.168.2.463277172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC871OUTPOST /el/AGSKWxV1NpP9NIBwq8sPASsQynQkzji9WOO1Gf_nAkIrzhs8PzLHkrUD1JGCf_2YRjyZAuJR092w0KGvk8QyvNgsTdOx6ZKw_ZyPMvIsSYMBJ90zcoVfOUe4ao_gTwpSFfAbOBPwBEeuwQ== HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 155
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 30 38 31 35 39 33 35 30 32 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 31 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1728081593502,null,null,[[1,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC1884INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:55 GMT
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-4GoPQ9bJCu2nErotdXxOpg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmLw15BicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIiHY_fdxh1sAgd2vL7CpOSSlF8Yn5yfV5KaV6KbmFKsC2IXZSaVluQXobBTy0AqcvLT0zPz0uONDIxMDA0MjPUMzOILDAD51y_O"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      81192.168.2.463278172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC889OUTGET /f/AGSKWxXvMNviLANIecEzdo1b2vpc4GFzyvrT40w2rZ656JSwkd-LcuNxLC6s13lkBwCQkUVzHZvXcsjAYURHRItY2aLfgsnITvGEToNrlBWBjIlQnFbzPpnw4HrDQzs0WKwTeHaE06BLHI5S9SdgldZ_W--AMaO-54_pfZkungztxEGEFNMN7QET64x44iFc/_/vclkads./adgetter._ad_interactive./ad_show?.internads. HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC1894INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:55 GMT
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-RgV7hcDH81gKFG6ohC7PWA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmJw05BiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAvxcOy-27iDTeBB47E7TEoaSfmF8cn5eSVFmUmlJflFaclpqcWpRWWpRfFGBkYmhgYGxnoGxvEFBgBIiUqZ"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC60INData Raw: 33 36 0d 0a 77 69 6e 64 6f 77 5b 27 35 35 62 32 36 61 37 32 2d 32 34 31 30 2d 34 30 30 66 2d 39 36 32 63 2d 32 30 37 62 31 37 66 65 66 37 66 30 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                      Data Ascii: 36window['55b26a72-2410-400f-962c-207b17fef7f0'] = true;
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      82192.168.2.46328013.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:55 GMT
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Content-Length: 218853
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                      Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
                                                                                                                                                                                                                      ETag: "0x8DCE1521DF74B57"
                                                                                                                                                                                                                      x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T223955Z-15767c5fc55ncqdn59ub6rndq00000000cy0000000001ey7
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                      Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                      Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                      Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                      Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                      Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                      Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                      2024-10-04 22:39:55 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                      Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      83192.168.2.463285142.250.186.464435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC705OUTGET /f/AGSKWxXvMNviLANIecEzdo1b2vpc4GFzyvrT40w2rZ656JSwkd-LcuNxLC6s13lkBwCQkUVzHZvXcsjAYURHRItY2aLfgsnITvGEToNrlBWBjIlQnFbzPpnw4HrDQzs0WKwTeHaE06BLHI5S9SdgldZ_W--AMaO-54_pfZkungztxEGEFNMN7QET64x44iFc/_/vclkads./adgetter._ad_interactive./ad_show?.internads. HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC1894INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:56 GMT
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-lOQ7tCAoZAkFQal5MQyDVQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmLw0ZBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAvxcOy527iDTeDFw0U7mJQ0kvIL45Pz80qKMpNKS_KL0pLTUotTi8pSi-KNDIxMDA0MjPUMjOMLDABS-krA"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC60INData Raw: 33 36 0d 0a 77 69 6e 64 6f 77 5b 27 35 35 62 32 36 61 37 32 2d 32 34 31 30 2d 34 30 30 66 2d 39 36 32 63 2d 32 30 37 62 31 37 66 65 66 37 66 30 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                      Data Ascii: 36window['55b26a72-2410-400f-962c-207b17fef7f0'] = true;
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      84192.168.2.463284172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC871OUTPOST /el/AGSKWxV1NpP9NIBwq8sPASsQynQkzji9WOO1Gf_nAkIrzhs8PzLHkrUD1JGCf_2YRjyZAuJR092w0KGvk8QyvNgsTdOx6ZKw_ZyPMvIsSYMBJ90zcoVfOUe4ao_gTwpSFfAbOBPwBEeuwQ== HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 155
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 30 38 31 35 39 34 34 37 34 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 33 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1728081594474,null,null,[[3,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC1884INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:56 GMT
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-X9RaIlqD502pBE88ZLBO2Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmJw1ZBicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIiHY8_dxh1sAjPOftnJpOSSlF8Yn5yfV5KaV6KbmFKsC2IXZSaVluQXobBTy0AqcvLT0zPz0uONDIxMDA0MjPUMzOILDADqyy-g"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      85192.168.2.463286172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC871OUTPOST /el/AGSKWxV1NpP9NIBwq8sPASsQynQkzji9WOO1Gf_nAkIrzhs8PzLHkrUD1JGCf_2YRjyZAuJR092w0KGvk8QyvNgsTdOx6ZKw_ZyPMvIsSYMBJ90zcoVfOUe4ao_gTwpSFfAbOBPwBEeuwQ== HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 158
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC158OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 30 38 31 35 39 34 36 34 33 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 5b 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1728081594643,null,null,[null,[1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC1883INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:57 GMT
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-Ul-EznQfJWlepRWrpAnPyA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmJw0ZBicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIibY-_dxh1sAg8enBRUcknKL4xPzs8rSc0r0U1MKdYFsYsyk0pL8otQ2KllIBU5-enpmXnp8UYGRiaGBgbGegZm8QUGALLJLyU"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      86192.168.2.46329013.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:56 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 450
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                      x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T223956Z-15767c5fc55v7j95gq2uzq37a00000000deg0000000045sp
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      87192.168.2.463288172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC871OUTPOST /el/AGSKWxV1NpP9NIBwq8sPASsQynQkzji9WOO1Gf_nAkIrzhs8PzLHkrUD1JGCf_2YRjyZAuJR092w0KGvk8QyvNgsTdOx6ZKw_ZyPMvIsSYMBJ90zcoVfOUe4ao_gTwpSFfAbOBPwBEeuwQ== HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 155
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 30 38 31 35 39 34 36 34 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 32 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1728081594645,null,null,[[2,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC1883INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:57 GMT
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-fUL8k4wzW5mtnHcOA7xl-A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmII1JBicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIibY-_dxh1sAi8-LBFScknKL4xPzs8rSc0r0U1MKdYFsYsyk0pL8otQ2KllIBU5-enpmXnp8UYGRiaGBgbGegZm8QUGALWTLyY"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      88192.168.2.46329113.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:56 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 2980
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                      x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T223956Z-15767c5fc55fdfx81a30vtr1fw0000000dkg000000002y5w
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      89192.168.2.46329213.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:56 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                      x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T223956Z-15767c5fc55tsfp92w7yna557w0000000d70000000007680
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      90192.168.2.46329313.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:56 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 2160
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                      x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T223956Z-15767c5fc55lghvzbxktxfqntw0000000cvg00000000ces7
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      91192.168.2.46328913.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:56 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 3788
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                      x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T223956Z-15767c5fc55gs96cphvgp5f5vc0000000cyg00000000vddy
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:39:56 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      92192.168.2.463296172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC1406OUTGET /f/AGSKWxXQNCd0l2SQTmj0VQU3amwkmQrIgviyYR7ys8EOGTM5YBrAjrVwcXkPPIgUgWWdEZElIn30YVQpC_FbiWqysBHyy5X2xT_UM92hpB1eJwHFF9catU_MShaWmCrst65w0oWWCAQ4kQ==?fccs=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 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC1918INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:57 GMT
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-27-eAvn51zXH5kQe8rW_3g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmJw0JBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAvxcOy927iDTeDGoZ4TTEoaSfmF8cn5eSVFmUmlJflFaclpqcWpRWWpRfFGBkYmhgYGxnoGxvEFBgBBf0qA"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC1918INData Raw: 64 31 39 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 54 6f 2c 5f 2e
                                                                                                                                                                                                                      Data Ascii: d19if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var To=function(a){this.l=_.v(a)};_.z(To,_.
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC1442INData Raw: 5f 48 4e 66 44 67 48 51 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 6e 75 6c 6c 2c 5c 78 35 62 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 55 68 50 6f 58 53 42 50 6c 42 6e 75 61 33 41 73 5a 5a 4d 69 7a 6d 70 50 73 59 45 32 46 4f 46 68 6f 73 6b 4c 36 38 47 77 4e 4c 4e 64 69 7a 70 57 44 38 62 6b 46 4f 41 47 4d 50 6e 7a 53 67 70 6a 71 61 56 39 65 64 4a 79 75 49 57 74 42 61 32 69 32 6c 66 4c 65 57 47 48 44 30 6e 62 38 4e 57 47 47 70 6c 42 6a 52 33 75 56 4c 56 66 54 6a 2d 68 63 6b 4a 42 79 61 66 4f 54 4d 65 52 44 43 62 6b 4b 6e
                                                                                                                                                                                                                      Data Ascii: _HNfDgHQ\\\\u003d\\\\u003d\\\x22\x5d,null,\x5b\x5bnull,null,null,\\\x22https:\/\/fundingchoicesmessages.google.com\/f\/AGSKWxUhPoXSBPlBnua3AsZZMizmpPsYE2FOFhoskL68GwNLNdizpWD8bkFOAGMPnzSgpjqaV9edJyuIWtBa2i2lfLeWGHD0nb8NWGGplBjR3uVLVfTj-hckJByafOTMeRDCbkKn
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      93192.168.2.463294162.0.235.1214435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC1269OUTGET /category/insurance/ HTTP/1.1
                                                                                                                                                                                                                      Host: forex.hodastoresaudi.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: fpm_referer=%2F%2F%2F%3Adirect; _ga=GA1.1.1876125188.1728081550; __gads=ID=1d72b7c4b1c15e38:T=1728081555:RT=1728081555:S=ALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw; __gpi=UID=00000f02cbd00325:T=1728081555:RT=1728081555:S=ALNI_MYc1sVQFBrEW_i-HV08Q41yFR_JEw; __eoi=ID=63acd691812b9844:T=1728081555:RT=1728081555:S=AA-AfjYkZcCxskF3kkcE5Jc2kpxJ; FCNEC=%5B%5B%22AKsRol_N2kMiRPJYyRLcFQMiNRtlDwxJ9JM5akpRlvbM3p8Ttto8SZb36DNJKk9gk7yuh082isgFHkR9WDeFTQXwb47wZtvX-xOVVfTTh011sLoSQPXOiT9FBSjemHoBzB-U7bdItt8jB3eV6fCEicle80NNqrfjTA%3D%3D%22%5D%5D; fpm_visit=3; _ga_WXBK9YXMR9=GS1.1.1728081550.1.1.1728081585.0.0.0
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                      keep-alive: timeout=5, max=100
                                                                                                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                      link: <https://forex.hodastoresaudi.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                      link: <https://forex.hodastoresaudi.com/wp-json/wp/v2/categories/8>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                                                                                                                      etag: "37911-1728079823;;;"
                                                                                                                                                                                                                      x-litespeed-cache: hit
                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                      date: Fri, 04 Oct 2024 22:39:57 GMT
                                                                                                                                                                                                                      server: LiteSpeed
                                                                                                                                                                                                                      x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC15904INData Raw: 31 30 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 20 0a 09 20 3c 74 69 74 6c 65 3e 69 6e 73 75 72 61 6e 63 65 20 26 23 38 32 31 31 3b 20 66 6f 72 65 78 2e 68 6f 64 61 73 74 6f 72 65 73 61 75 64 69 3c 2f 74 69 74 6c 65 3e 0a 3c 6d
                                                                                                                                                                                                                      Data Ascii: 10000<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="profile" href="https://gmpg.org/xfn/11"> <title>insurance &#8211; forex.hodastoresaudi</title><m
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC5499INData Raw: 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 73 74 2d 66 6f 72 6d 2d 69 6e 70 75 74 2d 66 6f 63 75 73 2d 74 65 78 74 2c 23 34 37 35 35 36 39 29 3b 7d 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 23 31 31 31 38 32 37 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 7d 73 65 6c 65 63 74 7b 70 61 64 64 69 6e 67 3a 36 70 78 20 31 30 70 78 3b 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 33 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 7d 62 75 74 74 6f 6e 2c 2e 61 73 74 2d 62 75 74 74 6f 6e 2c 2e 62 75 74 74 6f 6e 2c 69 6e
                                                                                                                                                                                                                      Data Ascii: none;outline:none;color:var(--ast-form-input-focus-text,#475569);}label,legend{color:#111827;font-size:14px;font-style:normal;font-weight:500;line-height:20px;}select{padding:6px 10px;}fieldset{padding:30px;border-radius:4px;}button,.ast-button,.button,in
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC16384INData Raw: 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 7d 2e 61 72 63 68 69 76 65 2e 61 73 74 2d 70 61 67 65 2d 62 75 69 6c 64 65 72 2d 74 65 6d 70 6c 61 74 65 20 2e 65 6e 74 72 79 2d 68 65 61 64 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d 3b 7d 2e 61 73 74 2d 70 61 67 65 2d 62 75 69 6c 64 65 72 2d 74 65 6d 70 6c 61 74 65 20 2e 61 73 74 2d 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 77 72 61 70 7b 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 65 6e 74 72 79 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 2e 36 65 6d 3b 7d 2e 61 73 74 2d 61 72 63 68 69 76 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a
                                                                                                                                                                                                                      Data Ascii: one;outline:none;}.archive.ast-page-builder-template .entry-header{margin-top:2em;}.ast-page-builder-template .ast-comment-formwrap{width:100%;}.entry-title{margin-bottom:0.6em;}.ast-archive-description p{font-size:inherit;font-weight:inherit;line-height:
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC16384INData Raw: 2d 61 73 74 2d 62 6c 6f 63 6b 73 2d 6c 61 79 6f 75 74 5d 20 3e 20 2a 20 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 63 75 73 74 6f 6d 2d 2d 61 73 74 2d 63 6f 6e 74 65 6e 74 2d 77 69 64 74 68 2d 73 69 7a 65 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 7d 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 61 73 74 2d 62 6c 6f 63 6b 73 2d 6c 61 79 6f 75 74 5d 20 3e 20 2e 61 6c 69 67 6e 77 69 64 65 20 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 63 75 73 74 6f 6d 2d 2d 61 73 74 2d 77 69 64 65 2d 77 69 64 74 68 2d 73 69 7a 65 29 3b 7d 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 61 73 74 2d 62 6c 6f 63 6b 73 2d 6c 61 79 6f
                                                                                                                                                                                                                      Data Ascii: -ast-blocks-layout] > * {max-width: var(--wp--custom--ast-content-width-size);margin-left: auto;margin-right: auto;}.entry-content[data-ast-blocks-layout] > .alignwide {max-width: var(--wp--custom--ast-wide-width-size);}.entry-content[data-ast-blocks-layo
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC11372INData Raw: 6f 62 69 6c 65 2d 66 75 6c 6c 20 2e 61 73 74 2d 62 75 69 6c 64 65 72 2d 67 72 69 64 2d 72 6f 77 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 66 72 3b 7d 7d 2e 73 69 74 65 2d 62 65 6c 6f 77 2d 66 6f 6f 74 65 72 2d 77 72 61 70 5b 64 61 74 61 2d 73 65 63 74 69 6f 6e 3d 22 73 65 63 74 69 6f 6e 2d 62 65 6c 6f 77 2d 66 6f 6f 74 65 72 2d 62 75 69 6c 64 65 72 22 5d 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 32 31 70 78 29 7b 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 73 69 74 65 2d 62 65 6c 6f 77 2d 66 6f 6f 74 65 72 2d 77 72 61 70 5b 64 61 74 61 2d 73 65 63 74 69 6f 6e 3d 22 73 65 63 74 69 6f 6e 2d 62 65 6c 6f 77 2d 66 6f 6f 74 65 72 2d 62 75 69
                                                                                                                                                                                                                      Data Ascii: obile-full .ast-builder-grid-row{grid-template-columns:1fr;}}.site-below-footer-wrap[data-section="section-below-footer-builder"]{display:grid;}@media (max-width:921px){.ast-header-break-point .site-below-footer-wrap[data-section="section-below-footer-bui
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC16384INData Raw: 0d 0a 31 30 30 30 30 0d 0a 72 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 34 34 70 78 29 7b 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 61 73 74 2d 70 72 69 6d 61 72 79 2d 68 65 61 64 65 72 2d 62 61 72 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 7d 7d 5b 64 61 74 61 2d 73 65 63 74 69 6f 6e 3d 22 73 65 63 74 69 6f 6e 2d 68 65 61 64 65 72 2d 6d 6f 62 69 6c 65 2d 74 72 69 67 67 65 72 22 5d 20 2e 61 73 74 2d 62 75 74 74 6f 6e 2d 77 72 61 70 20 2e 61 73 74 2d 6d 6f 62 69 6c 65 2d 6d 65 6e 75 2d 74 72 69 67 67 65 72 2d 6d 69 6e 69 6d 61 6c 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 30 29 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b
                                                                                                                                                                                                                      Data Ascii: 10000r{display:grid;}}@media (max-width:544px){.ast-header-break-point .ast-primary-header-bar{display:grid;}}[data-section="section-header-mobile-trigger"] .ast-button-wrap .ast-mobile-menu-trigger-minimal{color:var(--ast-global-color-0);border:none;
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC16384INData Raw: 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 30 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 31 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 31 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 32 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63
                                                                                                                                                                                                                      Data Ascii: or: var(--wp--preset--color--ast-global-color-0) !important;}.has-ast-global-color-1-background-color{background-color: var(--wp--preset--color--ast-global-color-1) !important;}.has-ast-global-color-2-background-color{background-color: var(--wp--preset--c
                                                                                                                                                                                                                      2024-10-04 22:39:58 UTC16384INData Raw: 30 29 7d 29 3b 76 61 72 20 6f 3d 5b 5d 3b 69 66 28 6e 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 5b 5d 3b 66 6f 72 28 76 61 72 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 65 76 61 6c 75 61 74 65 28 74 2c 64 6f 63 75 6d 65 6e 74 2c 6e 75 6c 6c 2c 58 50 61 74 68 52 65 73 75 6c 74 2e 4f 52 44 45 52 45 44 5f 4e 4f 44 45 5f 53 4e 41 50 53 48 4f 54 5f 54 59 50 45 2c 6e 75 6c 6c 29 2c 73 3d 30 2c 61 3d 6c 2e 73 6e 61 70 73 68 6f 74 4c 65 6e 67 74 68 3b 73 3c 61 3b 73 2b 2b 29 6f 2e 70 75 73 68 28 6c 2e 73 6e 61 70 73 68 6f 74 49 74 65 6d 28 73 29 29 7d 65 6c 73 65 20 6f 3d 41 72 72 61 79 2e 66 72 6f 6d 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 29 3b 72 65 74 75 72 6e 20 72 7c 7c 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63
                                                                                                                                                                                                                      Data Ascii: 0)});var o=[];if(n){if(!t)return[];for(var l=document.evaluate(t,document,null,XPathResult.ORDERED_NODE_SNAPSHOT_TYPE,null),s=0,a=l.snapshotLength;s<a;s++)o.push(l.snapshotItem(s))}else o=Array.from(document.querySelectorAll(e));return r||(o=o.filter(func
                                                                                                                                                                                                                      2024-10-04 22:39:58 UTC16322INData Raw: 65 43 68 69 6c 64 28 65 29 2c 72 7d 2c 77 69 6e 64 6f 77 2e 66 70 6d 5f 69 6e 74 65 72 73 63 72 6f 6c 6c 65 72 4f 62 73 65 72 76 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 38 35 3c 31 30 30 2f 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2a 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 68 65 69 67 68 74 3f 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 62 6f 74 74 6f 6d 2d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 68 74 6d 6c 22 29 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 74 6f 70 2d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 3a 65 2e 67 65 74
                                                                                                                                                                                                                      Data Ascii: eChild(e),r},window.fpm_interscrollerObserver=function(e,t){function r(){return 85<100/window.innerHeight*e.getBoundingClientRect().height?e.getBoundingClientRect().bottom-document.querySelector("html").getBoundingClientRect().top-window.innerHeight:e.get
                                                                                                                                                                                                                      2024-10-04 22:39:58 UTC71INData Raw: 68 65 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 30 3c 68 2e 64 69 73 61 6c 6c 6f 77 2e 6c 65 6e 67 74 68 26 26 2d 31 21 3d 68 2e 64 69 73 61 6c 6c 6f 77 2e 69 6e 64 65 78 4f 66 28 66 70 6d 5f 75 73
                                                                                                                                                                                                                      Data Ascii: heme.toLowerCase())||0<h.disallow.length&&-1!=h.disallow.indexOf(fpm_us


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      94192.168.2.46330013.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:57 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                      x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T223957Z-15767c5fc554wklc0x4mc5pq0w0000000dhg000000006ady
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      95192.168.2.46330113.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:57 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 632
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                      x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T223957Z-15767c5fc55gs96cphvgp5f5vc0000000d1000000000hb61
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      96192.168.2.46330213.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:57 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                      x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T223957Z-15767c5fc55rg5b7sh1vuv8t7n0000000deg00000000hv2z
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      97192.168.2.46329913.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:57 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                      x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T223957Z-15767c5fc55lghvzbxktxfqntw0000000cx0000000007hdx
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      98192.168.2.46330313.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:57 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 467
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                      x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T223957Z-15767c5fc55ncqdn59ub6rndq00000000crg00000000s7u3
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:39:57 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      99192.168.2.463309172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:58 UTC871OUTPOST /el/AGSKWxVoubNHqrPPAaezdsIa4T0by-S4FM5FTWkRRT-l66Rgi-3Ige3vF8EgKRNBnWSMV8Dkf8waiVUYXcTCv6h0WB0SYX-j1I1aIKZcQTt7nqSnUdet9vqX9bRu2mw2KXrq0Y2G0zkOuQ== HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 170
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:58 UTC170OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 30 38 31 35 39 36 34 38 34 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 31 2c 31 38 36 2c 22 66 6f 72 65 78 2e 68 6f 64 61 73 74 6f 72 65 73 61 75 64 69 2e 63 6f 6d 22 2c 22 68 6f 64 61 73 74 6f 72 65 73 61 75 64 69 2e 63 6f 6d 22 2c 33 5d 5d 5d
                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1728081596484,null,null,null,null,null,null,null,null,null,null,null,[[1,186,"forex.hodastoresaudi.com","hodastoresaudi.com",3]]]
                                                                                                                                                                                                                      2024-10-04 22:39:58 UTC1884INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:58 GMT
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-ZfZTiMYqYrnzW1Tzd6uXRg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmLw0pBicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIiHY9_dxh1sAgc2_t3ArOSSlF8Yn5yfV5KaV6KbmFKsC2IXZSaVluQXobBTy0AqcvLT0zPz0uONDIxMDA0MjPUMzOILDADxtS-0"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      100192.168.2.463310142.250.186.464435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:58 UTC1222OUTGET /f/AGSKWxXQNCd0l2SQTmj0VQU3amwkmQrIgviyYR7ys8EOGTM5YBrAjrVwcXkPPIgUgWWdEZElIn30YVQpC_FbiWqysBHyy5X2xT_UM92hpB1eJwHFF9catU_MShaWmCrst65w0oWWCAQ4kQ==?fccs=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 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:39:59 UTC1918INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:58 GMT
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-2YCGSQVmNMO4pJduOZ9cBw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmJw0pBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAvxcOy727iDTWDC-cnbmJU0kvIL45Pz80qKMpNKS_KL0pLTUotTi8pSi-KNDIxMDA0MjPUMjOMLDAA2eEo-"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:39:59 UTC1918INData Raw: 64 31 39 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 54 6f 2c 5f 2e
                                                                                                                                                                                                                      Data Ascii: d19if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var To=function(a){this.l=_.v(a)};_.z(To,_.
                                                                                                                                                                                                                      2024-10-04 22:39:59 UTC1442INData Raw: 34 55 49 62 4c 50 78 67 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 6e 75 6c 6c 2c 5c 78 35 62 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 58 46 5f 69 56 71 6c 63 6c 64 79 50 62 53 4a 69 47 4c 78 54 4b 6e 34 68 66 7a 36 4c 39 67 63 71 39 34 63 4a 70 36 59 63 76 5f 58 62 79 68 72 35 41 44 63 46 4b 57 7a 74 75 74 65 43 6e 42 6c 74 76 63 7a 51 32 4d 4d 5a 69 42 6a 62 67 4d 69 56 69 78 4b 32 4b 75 37 61 50 76 38 6b 6d 2d 66 5a 66 79 79 6c 57 6e 4a 70 4d 36 52 55 68 58 4f 51 47 75 61 46 76 70 70 5f 43 57 53 6d 6c 73 5f 4c 38 4f
                                                                                                                                                                                                                      Data Ascii: 4UIbLPxg\\\\u003d\\\\u003d\\\x22\x5d,null,\x5b\x5bnull,null,null,\\\x22https:\/\/fundingchoicesmessages.google.com\/f\/AGSKWxXF_iVqlcldyPbSJiGLxTKn4hfz6L9gcq94cJp6Ycv_Xbyhr5ADcFKWztuteCnBltvczQ2MMZiBjbgMiVixK2Ku7aPv8km-fZfyylWnJpM6RUhXOQGuaFvpp_CWSmls_L8O
                                                                                                                                                                                                                      2024-10-04 22:39:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      101192.168.2.46330613.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:58 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:39:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:58 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                      x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T223958Z-15767c5fc552g4w83buhsr3htc0000000d5g00000000c6kz
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:39:58 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      102192.168.2.46330813.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:58 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:39:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:58 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                      x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T223958Z-15767c5fc554l9xf959gp9cb1s00000007e00000000016kr
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:39:58 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      103192.168.2.46330513.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:58 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:39:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:58 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                      x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T223958Z-15767c5fc55whfstvfw43u8fp40000000d8000000000h950
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:39:58 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      104192.168.2.46330413.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:58 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:39:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:58 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                      x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T223958Z-15767c5fc55dtdv4d4saq7t47n0000000cyg00000000a4cq
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:39:58 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      105192.168.2.46330713.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:59 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:39:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:59 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                      x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T223959Z-15767c5fc55d6fcl6x6bw8cpdc0000000d40000000004v22
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:39:59 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      106192.168.2.46331113.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:59 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:59 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                      x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T223959Z-15767c5fc55lghvzbxktxfqntw0000000cyg00000000286u
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:00 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      107192.168.2.46331313.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:59 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:59 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 464
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                      x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T223959Z-15767c5fc55sdcjq8ksxt4n9mc00000002d000000000qe01
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:00 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      108192.168.2.46331413.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:59 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:59 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                      x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T223959Z-15767c5fc55lghvzbxktxfqntw0000000cs000000000tqrv
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      109192.168.2.46331213.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:39:59 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:39:59 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                      x-ms-request-id: 24b39fc0-301e-0096-298c-15e71d000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T223959Z-15767c5fc55gs96cphvgp5f5vc0000000d5g000000001162
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:00 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      110192.168.2.46331513.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:00 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:01 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                      x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224001Z-15767c5fc55ncqdn59ub6rndq00000000cu000000000e8r2
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:01 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      111192.168.2.463316172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:00 UTC657OUTGET /i/23034842924?ers=3 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:40:01 UTC1953INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:01 GMT
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-N73M4ItrjnRi8sga0F7T7g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmLw15BiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAtxcxy827iDTWBGy8E0JY2k_ML45Py8kqLMpNKS_KK05LTU4tSistSieCMDIxNDAwNjPQPj-AIDAPHHSeU"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:40:01 UTC1953INData Raw: 36 65 66 30 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                                                                                      Data Ascii: 6ef0if (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                                                                                      2024-10-04 22:40:01 UTC1953INData Raw: 75 72 6e 20 66 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b
                                                                                                                                                                                                                      Data Ascii: urn fa(ba(this))}})}return a});fa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.r=function(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{
                                                                                                                                                                                                                      2024-10-04 22:40:01 UTC1953INData Raw: 61 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 4b 28 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 75 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 6c 61 28 68 2c 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                      Data Ascii: a:switch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.K(g):this.A(g)}};e.prototype.K=function(g){var h=void 0;try{h=g.then}catch(k){this.u(k);return}typeof h=="function"?this.la(h,g):this.A(g)};e.prototyp
                                                                                                                                                                                                                      2024-10-04 22:40:01 UTC1953INData Raw: 69 6f 6e 28 6d 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 77 28 42 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 4a 29 7b 71 5b 42 5d 3d 4a 3b 79 2d 2d 3b 79 3d 3d 30 26 26 6d 28 71 29 7d 7d 76 61 72 20 71 3d 5b 5d 2c 79 3d 30 3b 64 6f 20 71 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 79 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 6d 62 28 77 28 71 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6b 60 22 2b 63 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78
                                                                                                                                                                                                                      Data Ascii: ion(m,n){function w(B){return function(J){q[B]=J;y--;y==0&&m(q)}}var q=[],y=0;do q.push(void 0),y++,c(k.value).mb(w(q.length-1),n),k=h.next();while(!k.done)})};return e});var ra=function(a,b,c){if(a==null)throw new TypeError("k`"+c);if(b instanceof RegEx
                                                                                                                                                                                                                      2024-10-04 22:40:01 UTC1953INData Raw: 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 72 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 6b 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6d 3d 6b 2e 65 6e 74 72 69 65 73 28 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 69 66 28 6e 2e 64 6f 6e 65 7c 7c 6e 2e 76 61 6c 75 65 5b 30
                                                                                                                                                                                                                      Data Ascii: ction"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(_.r([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||k.size!=2)return!1;var m=k.entries(),n=m.next();if(n.done||n.value[0
                                                                                                                                                                                                                      2024-10-04 22:40:01 UTC1953INData Raw: 61 64 3b 29 72 65 74 75 72 6e 20 6d 3d 0a 6d 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6d 29 7d 3b 6d 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 71 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 0a 70 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66
                                                                                                                                                                                                                      Data Ascii: ad;)return m=m.next,{done:!1,value:k(m)};m=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.qa=h.next=h.head=h},g=0;return c});p("Set",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="f
                                                                                                                                                                                                                      2024-10-04 22:40:01 UTC1953INData Raw: 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 62 3d 66 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 21 28 66 3d 62 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 66 2e 76 61 6c 75 65 2c 67 2b 2b 29 29 7d 65 6c 73 65 20 66 6f 72 28 66 3d 62 2e 6c 65 6e 67 74 68 2c 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 62 5b 67 5d 2c 67 29 29 3b 72 65 74 75 72 6e 20 65 7d 7d 29 3b 70 28 22 4f
                                                                                                                                                                                                                      Data Ascii: turn h};var e=[],f=typeof Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f=="function"){b=f.call(b);for(var g=0;!(f=b.next()).done;)e.push(c.call(d,f.value,g++))}else for(f=b.length,g=0;g<f;g++)e.push(c.call(d,b[g],g));return e}});p("O
                                                                                                                                                                                                                      2024-10-04 22:40:01 UTC1953INData Raw: 3a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7d 3b 70 28 22 49 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 31 36 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 0a 70 28 22 55 69 6e 74 33 32 41 72 72 61 79 2e 70 72 6f 74 6f
                                                                                                                                                                                                                      Data Ascii: :Array.prototype.fill};p("Int8Array.prototype.fill",ta);p("Uint8Array.prototype.fill",ta);p("Uint8ClampedArray.prototype.fill",ta);p("Int16Array.prototype.fill",ta);p("Uint16Array.prototype.fill",ta);p("Int32Array.prototype.fill",ta);p("Uint32Array.proto
                                                                                                                                                                                                                      2024-10-04 22:40:01 UTC1953INData Raw: 65 74 75 72 6e 20 5f 2e 44 61 3f 21 21 5f 2e 45 61 26 26 5f 2e 45 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 3b 0a 49 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 61 28 29 3f 46 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 75 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 75 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 48 61 28 29 3f 30 3a 5f 2e 75 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 75 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 4b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4a 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7d 3b 4e 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72 6f 72 28 29 3b 4d 61 28 61 2c 22 69 6e 63 69 64 65
                                                                                                                                                                                                                      Data Ascii: eturn _.Da?!!_.Ea&&_.Ea.brands.length>0:!1};Ia=function(){return Ha()?Fa("Chromium"):(_.u("Chrome")||_.u("CriOS"))&&!(Ha()?0:_.u("Edge"))||_.u("Silk")};_.Ka=function(a){return Ja&&a!=null&&a instanceof Uint8Array};Na=function(){var a=Error();Ma(a,"incide
                                                                                                                                                                                                                      2024-10-04 22:40:01 UTC1953INData Raw: 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 3f 61 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 62 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 3b 78 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 76 62 3d 3d 3d 76 6f 69 64 20 30 29 7b 76 61 72 20 62 3d 6e 65 77 20 77 62 28 5b 5d 2c 7b 7d 29 3b 76 62 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 2e 63 61 6c 6c 28 5b 5d 2c 62 29 2e 6c 65 6e 67 74 68 3d 3d 3d 31 7d 76 62 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 26 26 28 61 5b 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 5d 3d 21 30 29 7d 3b 79 62 3d 66 75
                                                                                                                                                                                                                      Data Ascii: exOf("[native code]")!==-1?a:null}catch(b){return null}};xb=function(a){if(vb===void 0){var b=new wb([],{});vb=Array.prototype.concat.call([],b).length===1}vb&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};yb=fu


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      112192.168.2.46332113.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:02 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:04 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 428
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                      x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224004Z-15767c5fc55qkvj6n60pxm9mbw000000028g00000000m7rh
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:04 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      113192.168.2.46331813.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:02 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:04 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                      x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224004Z-15767c5fc55472x4k7dmphmadg0000000crg00000000sw86
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      114192.168.2.46332013.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:02 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:04 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                      x-ms-request-id: 09e6f7ee-001e-0034-548c-15dd04000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224004Z-15767c5fc55v7j95gq2uzq37a00000000dc000000000e449
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      115192.168.2.46331713.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:02 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:04 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                      x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224004Z-15767c5fc55qdcd62bsn50hd6s0000000d20000000000hht
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      116192.168.2.46331913.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:02 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:04 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                      x-ms-request-id: 4f10c824-e01e-0085-1c8c-15c311000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224004Z-15767c5fc554w2fgapsyvy8ua00000000cpg00000000derz
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:04 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      117192.168.2.463322172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:04 UTC871OUTPOST /el/AGSKWxVxpLquNpM0UCLthQ4o2aFl-GQPGFwxsAXtnYJLtcccd3dbZpXVVE81bRNY9Hh4-W3WFQk9gwB9jX0cskpzcduUrXrUJmzgAmvxIrq9wdiQ9KMDjlbSocROYOAHPofYLbkNdTqMIQ== HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 247
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:40:04 UTC247OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 30 38 31 36 30 30 35 38 37 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 5b 6e 75 6c 6c 2c 5b 22 49 44 3d 31 64 37 32 62 37 63 34 62 31 63 31 35 65 33 38 3a 54 3d 31 37 32 38 30 38 31 35 35 35 3a 52 54 3d 31 37 32 38 30 38 31 35 35 35 3a 53 3d 41 4c 4e 49 5f 4d 59 49 58 51 36 5f 5f 46 43 7a 4e 54 4e 55 52 43 51 38 45 47 4e 4f 6c 45 69 31 66 77 22 5d 5d 5d
                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1728081600587,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,[null,["ID=1d72b7c4b1c15e38:T=1728081555:RT=1728081555:S=ALNI_MYIXQ6__FCzNTNURCQ8EGNOlEi1fw"]]]
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC1883INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:05 GMT
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-aao4YHN9DtjLwvxCPnvFWg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmII0pBicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIib4-jdxh1sAh-WLGRRcknKL4xPzs8rSc0r0U1MKdYFsYsyk0pL8otQ2KllIBU5-enpmXnp8UYGRiaGBgbGegZm8QUGAKB0Lto"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      118192.168.2.463325142.250.186.464435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:04 UTC473OUTGET /i/23034842924?ers=3 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC1929INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:05 GMT
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-OAuku_uZhgZsh7Nb7wigfw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjqtDikmII0JBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAtxcxy927iDTeDD3ltcShpJ-YXxyfl5JUWZSaUl-UVpyWmpxalFZalF8UYGRiaGBgbGegbG8QUGAAH-Sjg"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC1929INData Raw: 36 39 39 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 70 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72
                                                                                                                                                                                                                      Data Ascii: 6995(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)r
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC1929INData Raw: 72 61 79 4c 69 6b 65 22 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 68 61 28 61 29 7b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 63 7d 0a 76 61 72 20 69 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 7d 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 2c 6a 61 3b 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 6a 61 3d 4f 62 6a 65 63 74 2e 73 65 74
                                                                                                                                                                                                                      Data Ascii: rayLike");}function ha(a){for(var b,c=[];!(b=a.next()).done;)c.push(b.value);return c}var ia=typeof Object.create=="function"?Object.create:function(a){function b(){}b.prototype=a;return new b},ja;if(typeof Object.setPrototypeOf=="function")ja=Object.set
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC1929INData Raw: 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 64 28 67 29 26 26 76 28 67 2c 6d 29 26 26 76 28 67 5b 6d 5d 2c 74 68 69 73 2e 67 29 3f 64 65 6c 65 74 65 20 67 5b 6d 5d 5b 74 68 69 73 2e 67 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 62 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 76 28 62 2c 64 29 26 26 63 2e 70 75 73 68 28 62 5b 64 5d 29 3b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: ;b.prototype.delete=function(g){return d(g)&&v(g,m)&&v(g[m],this.g)?delete g[m][this.g]:!1};return b});q("Object.values",function(a){return a?a:function(b){var c=[],d;for(d in b)v(b,d)&&c.push(b[d]);return c}});q("Object.is",function(a){return a?a:functio
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC1929INData Raw: 21 30 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 6b 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 66 3d 66 3d 3d 3d 30 3f 30 3a 66 3b 76 61 72 20 68 3d 64 28 74 68 69 73 2c 66 29 3b 68 2e 6c 69 73 74 7c 7c 28 68 2e 6c 69 73 74 3d 74 68 69 73 5b 30 5d 5b 68 2e 69 64 5d 3d 5b 5d 29 3b 68 2e 69 3f 68 2e 69 2e 76 61 6c 75 65 3d 67 3a 28 68 2e 69 3d 7b 6e 65 78 74 3a 74 68 69 73 5b 31 5d 2c 6c 3a 74 68 69 73 5b 31 5d 2e 6c 2c 68 65 61 64 3a 74 68 69 73 5b 31 5d 2c 6b 65 79 3a 66 2c 76 61 6c 75 65 3a 67 7d 2c 68 2e 6c 69 73 74 2e 70 75 73 68 28 68 2e 69 29 2c 74 68 69 73 5b 31 5d 2e 6c 2e 6e 65 78 74 3d 68 2e 69 2c
                                                                                                                                                                                                                      Data Ascii: !0}catch(n){return!1}}())return a;var k=new WeakMap;e.prototype.set=function(f,g){f=f===0?0:f;var h=d(this,f);h.list||(h.list=this[0][h.id]=[]);h.i?h.i.value=g:(h.i={next:this[1],l:this[1].l,head:this[1],key:f,value:g},h.list.push(h.i),this[1].l.next=h.i,
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC1929INData Raw: 6e 69 74 79 7c 7c 62 3d 3d 3d 2d 49 6e 66 69 6e 69 74 79 7c 7c 62 3d 3d 3d 30 29 72 65 74 75 72 6e 20 62 3b 76 61 72 20 63 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 61 62 73 28 62 29 29 3b 72 65 74 75 72 6e 20 62 3c 30 3f 2d 63 3a 63 7d 7d 29 3b 71 28 22 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 69 73 4e 61 4e 28 62 29 7d 7d 29 3b 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 61 28 74 68 69 73 2c 66 75
                                                                                                                                                                                                                      Data Ascii: nity||b===-Infinity||b===0)return b;var c=Math.floor(Math.abs(b));return b<0?-c:c}});q("Number.isNaN",function(a){return a?a:function(b){return typeof b==="number"&&isNaN(b)}});q("Array.prototype.values",function(a){return a?a:function(){return ra(this,fu
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC1929INData Raw: 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 7d 29 2c 4f 61 3d 4d 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 29 2c 50 61 3d 4d 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 7d 29 3b 76 61 72 20 52 61 3d 74 79 70 65 6f 66 20 77 2e 42 69 67 49 6e 74 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 77 2e 42 69 67 49 6e 74 28 30 29 3d 3d 3d 22 62 69 67 69 6e 74 22 3b 66 75 6e 63 74 69 6f 6e 20 44 28 61 29 7b 76 61 72 20 62 3d 61 3b 69 66 28 4f 61 28 62 29 29 7b 69 66 28 21 2f 5e 5c 73 2a 28 3f 3a 2d 3f 5b 31 2d 39 5d 5c 64 2a 7c 30 29 3f 5c 73 2a 24 2f 2e 74 65 73 74 28 62 29 29 74 68 72 6f
                                                                                                                                                                                                                      Data Ascii: f a==="number"}),Oa=Ma(function(a){return typeof a==="string"}),Pa=Ma(function(a){return typeof a==="boolean"});var Ra=typeof w.BigInt==="function"&&typeof w.BigInt(0)==="bigint";function D(a){var b=a;if(Oa(b)){if(!/^\s*(?:-?[1-9]\d*|0)?\s*$/.test(b))thro
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC1929INData Raw: 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 48 5d 7c 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6a 7c 30 7d 2c 66 62 3d 47 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 48 5d 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6a 7d 2c 4a 3d 47 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 5b 48 5d 3d 62 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 21 3d 3d 76 6f 69 64 20 30 3f 61 2e 6a 3d 62 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 61 2c 7b 6a 3a 7b 76 61 6c 75 65 3a 62 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 7d 29 7d 3b 0a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: ction(a){return a[H]|0}:function(a){return a.j|0},fb=G?function(a){return a[H]}:function(a){return a.j},J=G?function(a,b){a[H]=b}:function(a,b){a.j!==void 0?a.j=b:Object.defineProperties(a,{j:{value:b,configurable:!0,writable:!0,enumerable:!1}})};functio
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC1929INData Raw: 69 66 28 61 2e 6c 65 6e 67 74 68 3c 31 36 29 5a 61 28 4e 75 6d 62 65 72 28 61 29 29 3b 65 6c 73 65 20 69 66 28 4c 61 28 29 29 61 3d 42 69 67 49 6e 74 28 61 29 2c 45 3d 4e 75 6d 62 65 72 28 61 26 42 69 67 49 6e 74 28 34 32 39 34 39 36 37 32 39 35 29 29 3e 3e 3e 30 2c 46 3d 4e 75 6d 62 65 72 28 61 3e 3e 42 69 67 49 6e 74 28 33 32 29 26 42 69 67 49 6e 74 28 34 32 39 34 39 36 37 32 39 35 29 29 3b 65 6c 73 65 7b 76 61 72 20 62 3d 2b 28 61 5b 30 5d 3d 3d 3d 22 2d 22 29 3b 46 3d 45 3d 30 3b 66 6f 72 28 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 62 2c 65 3d 28 63 2d 62 29 25 36 2b 62 3b 65 3c 3d 63 3b 64 3d 65 2c 65 2b 3d 36 29 64 3d 4e 75 6d 62 65 72 28 61 2e 73 6c 69 63 65 28 64 2c 65 29 29 2c 46 2a 3d 31 45 36 2c 45 3d 45 2a 31 45 36 2b 64 2c 45 3e 3d
                                                                                                                                                                                                                      Data Ascii: if(a.length<16)Za(Number(a));else if(La())a=BigInt(a),E=Number(a&BigInt(4294967295))>>>0,F=Number(a>>BigInt(32)&BigInt(4294967295));else{var b=+(a[0]==="-");F=E=0;for(var c=a.length,d=b,e=(c-b)%6+b;e<=c;d=e,e+=6)d=Number(a.slice(d,e)),F*=1E6,E=E*1E6+d,E>=
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC1929INData Raw: 76 61 72 20 65 20 69 6e 20 64 29 7b 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c 65 29 29 7b 76 61 72 20 6b 3d 64 5b 65 5d 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6b 29 26 26 49 62 28 6b 2c 61 29 7d 7d 65 6c 73 65 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 64 29 26 26 49 62 28 64 2c 61 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 4c 62 28 29 7b 71 62 28 29 7d 76 61 72 20 4d 3d 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 4a 62 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3b 72 65 74 75 72 6e 28 63 3d 4d 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 28 64 3d 63 2e 67 65 74 28 62 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 67 65 74 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                      Data Ascii: var e in d){if(Object.prototype.hasOwnProperty.call(d,e)){var k=d[e];Array.isArray(k)&&Ib(k,a)}}else Array.isArray(d)&&Ib(d,a)}}function Lb(){qb()}var M=void 0;function Jb(a,b){var c,d;return(c=M)==null?void 0:(d=c.get(b))==null?void 0:d.get(a)}function
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC1929INData Raw: 32 33 29 3c 3c 0a 31 35 7d 7d 7d 4a 28 61 2c 64 29 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 55 62 28 61 2c 62 2c 63 29 7b 61 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 29 3b 76 61 72 20 64 3d 61 2e 6c 65 6e 67 74 68 2c 65 3d 62 26 32 35 36 3f 61 5b 64 2d 31 5d 3a 76 6f 69 64 20 30 3b 64 2b 3d 65 3f 2d 31 3a 30 3b 66 6f 72 28 62 3d 62 26 35 31 32 3f 31 3a 30 3b 62 3c 64 3b 62 2b 2b 29 61 5b 62 5d 3d 63 28 61 5b 62 5d 29 3b 69 66 28 65 29 7b 62 3d 61 5b 62 5d 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6b 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 6b 29 26 26 28 62 5b 6b 5d 3d 63 28 65 5b 6b 5d 29 29 7d 72 65 74
                                                                                                                                                                                                                      Data Ascii: 23)<<15}}}J(a,d);return a};function Ub(a,b,c){a=Array.prototype.slice.call(a);var d=a.length,e=b&256?a[d-1]:void 0;d+=e?-1:0;for(b=b&512?1:0;b<d;b++)a[b]=c(a[b]);if(e){b=a[b]={};for(var k in e)Object.prototype.hasOwnProperty.call(e,k)&&(b[k]=c(e[k]))}ret


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      119192.168.2.463323172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:04 UTC1265OUTGET /f/AGSKWxWdtuYgutUcE1tjQNKSjXBt5OuikIGUYYEgxF4tBhfzQhXMHA04Ztr1cI266K_c0j_ea3Pn8wE8E0AgJAfuRG8pApMREtT5BMexIy4OlI96Mbm6NOQngz04xkG3xbWUt7RyUhhbFA==?fccs=W1siQUtzUm9sLThSQkVaSU9iNGlSZnRqdVFMZzR2aVI3eW1YWnBPT2FQbHk4SHlkWTRTZDd5MHdRd0xCc21JYW91ckpxM21xanpod2s1VTdncnk4UGtSWTV2Q0p2cUhsZk90ZjgwaWZCNVpvS2xEelluUmt6TFNPM1RKOWNuZzdoVmlWSHVqNS1YQW1DRzRVYXo3SnRQektFT0pIUl9ITmZEZ0hRPT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3MjgwODE2MDAsNjg2MDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL2ZvcmV4LmhvZGFzdG9yZXNhdWRpLmNvbS9jYXRlZ29yeS9pbnN1cmFuY2UvIixudWxsLFtbOCwiLV9nUjk4VGhuZDAiXSxbOSwiZW4tVVMiXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC1917INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:05 GMT
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-5ufheEfQI_BVxFmFVa1nsw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmJw1ZBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAtxcxy927iDTWDC9cu8ShpJ-YXxyfl5JUWZSaUl-UVpyWmpxalFZalF8UYGRiaGBgbGegbG8QUGAO01SeM"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC1917INData Raw: 62 35 36 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 43 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 43 44 2c 5f 2e
                                                                                                                                                                                                                      Data Ascii: b56if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var CD=function(a){this.l=_.v(a)};_.z(CD,_.
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC992INData Raw: 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 57 39 36 42 63 53 37 75 4e 46 65 39 49 41 35 69 44 47 51 37 53 74 77 44 5f 76 54 44 77 4f 47 79 57 6b 69 49 42 54 35 4f 35 56 44 62 65 4c 51 35 39 56 7a 69 65 4a 44 72 4a 47 63 45 74 37 4d 55 6c 78 53 35 41 6f 7a 79 76 67 6b 46 45 70 51 79 5a 41 46 48 74 63 53 77 73 2d 53 46 4b 76 54 2d 69 34 66 49 35 52 55 63 62 59 30 66 79 52 35 75 4f 54 61 6e 49 53 71 51 72 34 34 63 39 73 6d 67 53 66 55 77 56 54 49 51 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 5c 78 35 62 37 5c 78 35 64 5c 78 35 64 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c
                                                                                                                                                                                                                      Data Ascii: fundingchoicesmessages.google.com\/f\/AGSKWxW96BcS7uNFe9IA5iDGQ7StwD_vTDwOGyWkiIBT5O5VDbeLQ59VzieJDrJGcEt7MUlxS5AozyvgkFEpQyZAFHtcSws-SFKvT-i4fI5RUcbY0fyR5uOTanISqQr44c9smgSfUwVTIQ\\\\u003d\\\\u003d\\\x22\x5d,\x5bnull,\x5b7\x5d\x5d,null,null,null,null,nul
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      120192.168.2.46332913.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:05 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 499
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                      x-ms-request-id: 30fd46b0-d01e-00a1-368c-1535b1000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224005Z-15767c5fc55rg5b7sh1vuv8t7n0000000dm0000000001dnp
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      121192.168.2.46333313.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:05 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                      x-ms-request-id: 831ef799-b01e-0098-7b8c-15cead000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224005Z-15767c5fc552g4w83buhsr3htc0000000d70000000006qs7
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      122192.168.2.46333013.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:05 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                      x-ms-request-id: 6a901ce3-301e-005d-708c-15e448000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224005Z-15767c5fc55d6fcl6x6bw8cpdc0000000d0000000000mgsn
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      123192.168.2.46333113.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:05 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                      x-ms-request-id: c2ca9d4d-801e-0035-458c-15752a000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224005Z-15767c5fc554l9xf959gp9cb1s000000078000000000pz2q
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      124192.168.2.46333213.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:05 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                      x-ms-request-id: 75493038-e01e-00aa-508c-15ceda000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224005Z-15767c5fc55852fxfeh7csa2dn0000000cyg00000000vwb3
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      125192.168.2.463335142.250.176.1934435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC868OUTGET /safeframe/1-0-40/html/container.html HTTP/1.1
                                                                                                                                                                                                                      Host: 4369d10c7e7f638b0e4be15b450ed06c.safeframe.googlesyndication.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-gpt-scs"
                                                                                                                                                                                                                      Report-To: {"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Content-Length: 6162
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:05 GMT
                                                                                                                                                                                                                      Expires: Fri, 04 Oct 2024 22:40:05 GMT
                                                                                                                                                                                                                      Cache-Control: private, max-age=300
                                                                                                                                                                                                                      Last-Modified: Thu, 03 Nov 2022 19:10:08 GMT
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC698INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 61 66 65 46 72 61 6d 65 20 43 6f 6e 74 61 69 6e 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 66 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 3b 76 61 72 20 6e 3d 66
                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html> <head> <meta charset="UTF-8"> <title>SafeFrame Container</title> <script>(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var f=this||self,h=function(a){return a};var n=f
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 3d 62 61 3d 3d 3d 62 61 3f 61 3a 22 22 7d 3b 63 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2b 22 22 7d 3b 76 61 72 20 62 61 3d 7b 7d 2c 64 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 61 28 29 3b 61 3d 62 3f 62 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 61 29 3a 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 61 28 61 29 7d 3b 76 61 72 20 65 61 3d 7b 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 67 3d 62 3d 3d 3d 65 61 3f 61 3a 22 22 7d 3b 75 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67
                                                                                                                                                                                                                      Data Ascii: unction(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC1390INData Raw: 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 7b 69 66 28 64 3d 64 7c 7c 30 2c 64 3c 63 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 76 61 72 20 6b 3d 5b 5d 2c 67 3d 30 3b 67 3c 61 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 6b 2e 70 75 73 68 28 70 61 28 61 5b 67 5d 2c 62 2c 63 2c 64 2b 31 2c 65 29 29 3b 72 65 74 75 72 6e 20 6b 2e 6a 6f 69 6e 28 63 5b 64 5d 29 7d 7d 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 65 3d 65 7c 7c 30 2c 32 3e 65 3f 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 71 61 28 61 2c 62 2c 63 2c 64 2c 65 2b 31 29 29 3a 22 2e 2e 2e 22 3b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 61 29 29 7d 2c 73 61 3d 66 75 6e 63 74
                                                                                                                                                                                                                      Data Ascii: a instanceof Array){if(d=d||0,d<c.length){for(var k=[],g=0;g<a.length;g++)k.push(pa(a[g],b,c,d+1,e));return k.join(c[d])}}else if("object"==typeof a)return e=e||0,2>e?encodeURIComponent(qa(a,b,c,d,e+1)):"...";return encodeURIComponent(String(a))},sa=funct
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC1390INData Raw: 65 77 20 6e 28 6c 2c 22 68 74 74 70 73 3a 2f 2f 73 30 2e 32 6d 64 6e 2e 6e 65 74 2f 61 64 73 2f 72 69 63 68 6d 65 64 69 61 2f 73 74 75 64 69 6f 5f 63 61 6e 61 72 79 2f 6d 75 2f 74 65 6d 70 6c 61 74 65 73 2f 68 69 66 69 2f 68 69 66 69 5f 63 61 6e 61 72 79 2e 6a 73 22 29 29 29 3b 76 61 72 20 75 61 3d 2f 5e 28 5b 5e 3b 5d 2b 29 3b 28 5c 64 2b 29 3b 28 5b 5c 73 5c 53 5d 2a 29 24 2f 3b 76 61 72 20 76 61 3d 2f 5e 28 5b 61 2d 7a 30 2d 39 5d 28 5b 61 2d 7a 30 2d 39 2d 5d 7b 30 2c 36 31 7d 5b 61 2d 7a 30 2d 39 5d 29 3f 5c 2e 73 61 66 65 66 72 61 6d 65 5c 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 5c 2e 63 6f 6d 7c 74 70 63 5c 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 5c 2e 63 6f 6d 7c 73 65 63 75 72 65 66 72 61 6d 65 5c 2e 64 6f 75 62 6c 65
                                                                                                                                                                                                                      Data Ascii: ew n(l,"https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js")));var ua=/^([^;]+);(\d+);([\s\S]*)$/;var va=/^([a-z0-9]([a-z0-9-]{0,61}[a-z0-9])?\.safeframe\.googlesyndication\.com|tpc\.googlesyndication\.com|secureframe\.double
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC1294INData Raw: 26 26 76 2e 6d 65 74 61 26 26 76 2e 69 64 7c 7c 28 76 3d 6e 65 77 20 68 61 29 3b 69 66 28 76 2e 6d 73 67 29 7b 76 61 72 20 43 61 3d 76 2e 6d 73 67 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 35 31 32 29 3b 49 2e 67 2e 70 75 73 68 28 32 29 3b 49 2e 68 5b 32 5d 3d 7a 28 22 6d 73 67 22 2c 43 61 29 7d 76 61 72 20 44 61 3d 5b 76 2e 6d 65 74 61 7c 7c 7b 7d 5d 3b 49 2e 67 2e 70 75 73 68 28 33 29 3b 49 2e 68 5b 33 5d 3d 44 61 3b 76 61 72 20 4a 3d 66 2c 4b 3d 5b 5d 2c 4c 2c 4d 3d 6e 75 6c 6c 2c 4e 3b 64 6f 7b 4e 3d 4a 3b 76 61 72 20 50 3b 74 72 79 7b 76 61 72 20 51 3b 69 66 28 51 3d 21 21 4e 26 26 6e 75 6c 6c 21 3d 4e 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 62 3a 7b 74 72 79 7b 77 28 4e 2e 66 6f 6f 29 3b 51 3d 21 30 3b 62 72 65 61 6b 20 62 7d 63 61 74 63 68 28 62
                                                                                                                                                                                                                      Data Ascii: &&v.meta&&v.id||(v=new ha);if(v.msg){var Ca=v.msg.substring(0,512);I.g.push(2);I.h[2]=z("msg",Ca)}var Da=[v.meta||{}];I.g.push(3);I.h[3]=Da;var J=f,K=[],L,M=null,N;do{N=J;var P;try{var Q;if(Q=!!N&&null!=N.location.href)b:{try{w(N.foo);Q=!0;break b}catch(b


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      126192.168.2.46333713.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:05 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 420
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                      x-ms-request-id: a7623418-001e-00a2-348c-15d4d5000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224005Z-15767c5fc55fdfx81a30vtr1fw0000000dm0000000001zdw
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      127192.168.2.463336172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC1290OUTGET /f/AGSKWxWHyX2y_4s4eqJsvewpCVP77bmYucRkJrP3xPwacz2ika5OuQLLOKd1niVJaNPZOxeOovwV5VtcVrQA44XYK02dpBBXSW66pWMKpR6qtydJMfeLhjfglxbxYSro7z05BLs_dhdDaA==?fccs=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 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC1928INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:06 GMT
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-sgxn9RWTwDJSfYV4mxNxDA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjamDU4pJicNOQYjh56zbTRSA-73SH6ToQS3x9yaQBxE7pM1iDgLj15jnWqUCc9O88axEQu2tdZPUHYkOFS6yOIFx0idUTiFV7LrGaAvH9dZdYnwPx1z2XWP8C8d6Pl1iPAnGRxBXWJiC-3XSF9TEQC3FzHLvbuINNYEVXN7OSRlJ-YXxyfl5JUWZSaUl-UVpyWmpxalFZalG8kYGRiaGBgbGegXF8gQEASgBObw"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC1928INData Raw: 32 38 37 37 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 5a 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 5f 2e 71
                                                                                                                                                                                                                      Data Ascii: 2877if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var Zo=function(a){if(!a)return null;a=_.q
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC1928INData Raw: 61 2c 32 29 21 3d 6e 75 6c 6c 3f 5f 2e 4c 28 61 2c 32 29 3a 6e 75 6c 6c 29 26 26 0a 61 3d 3d 3d 31 26 26 5f 2e 4c 6e 28 63 2c 31 30 2c 21 30 29 3b 62 28 63 29 7d 3b 76 61 72 20 70 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 3d 5b 5d 7d 3b 70 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 69 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 62 5d 2e 63 6f 6e 63 61 74 28 5f 2e 68 61 28 5f 2e 49 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 29 29 7d 29 7d 3b 70 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 5f 2e 49 63 2e 61 70
                                                                                                                                                                                                                      Data Ascii: a,2)!=null?_.L(a,2):null)&&a===1&&_.Ln(c,10,!0);b(c)};var pp=function(){this.i=[]};pp.prototype.addEventListener=function(a,b){this.i.push(function(){a.call.apply(a,[b].concat(_.ha(_.Ic.apply(0,arguments))))})};pp.prototype.g=function(){for(var a=_.Ic.ap
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC1928INData Raw: 61 2e 6a 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 31 29 3b 62 70 28 62 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 30 29 3b 62 70 28 62 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 32 29 7d 29 7d 3b 0a 76 61 72 20 56 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 2e 6f 3b 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3b 62 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 2d 31 30 30 30 30 70 78 22 3b 62 2e 73 74 79 6c 65 2e 74 6f
                                                                                                                                                                                                                      Data Ascii: a.j,function(){tp(a,1);bp(b)},function(){tp(a,0);bp(b)})},function(){tp(a,2)})};var Vp=function(a){var b=document.createElement("div");b.className=a.o;b.style.width="1px";b.style.height="1px";b.style.position="absolute";b.style.left="-10000px";b.style.to
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC1928INData Raw: 74 68 69 73 29 2c 6a 71 28 74 68 69 73 2e 6f 2c 74 68 69 73 2e 6a 29 2c 6b 71 28 74 68 69 73 2c 61 29 29 7d 3b 76 61 72 20 6b 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 6f 70 28 61 2e 44 2c 61 2e 41 2c 61 2e 43 2c 61 2e 42 29 3b 4b 70 28 61 2e 75 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 73 74 61 72 74 28 65 2c 62 29 7d 29 3b 76 61 72 20 64 3d 69 71 28 61 29 3b 47 70 28 61 2e 75 2c 64 2e 69 63 29 3b 64 2e 4b 63 28 29 7d 3b 76 61 72 20 6c 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 6c 71 2c 5f 2e 49 29 3b 76 61 72 20 6d 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 6d 71 2c 5f 2e 49 29 3b 76 61 72 20 6e 71 3d 66
                                                                                                                                                                                                                      Data Ascii: this),jq(this.o,this.j),kq(this,a))};var kq=function(a,b){var c=new op(a.D,a.A,a.C,a.B);Kp(a.u,function(e){c.start(e,b)});var d=iq(a);Gp(a.u,d.ic);d.Kc()};var lq=function(a){this.l=_.v(a)};_.z(lq,_.I);var mq=function(a){this.l=_.v(a)};_.z(mq,_.I);var nq=f
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC1928INData Raw: 57 31 73 69 61 48 52 30 63 48 4d 36 4c 79 39 6d 64 57 35 6b 61 57 35 6e 59 32 68 76 61 57 4e 6c 63 32 31 6c 63 33 4e 68 5a 32 56 7a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 69 58 53 78 62 49 6e 4e 70 5a 47 56 69 59 58 49 74 59 57 51 74 59 79 42 7a 62 47 6c 6b 5a 58 4e 6f 62 33 64 66 59 57 52 66 62 6d 39 30 5a 53 42 68 62 6d 35 76 62 6e 4e 66 64 47 68 6c 62 57 56 43 62 47 39 6a 61 79 42 68 5a 47 78 76 59 57 52 6c 5a 43 42 7a 64 57 4a 42 5a 45 4a 68 62 6d 35 6c 63 6b 46 79 5a 57 45 69 4c 46 74 75 64 57 78 73 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 77 69 61 48 52 30 63 48 4d 36 4c 79 39 77 59 57 64 6c 59 57 51 79 4c 6d 64 76 62 32 64 73 5a 58 4e 35 62 6d 52 70 59 32 46 30 61 57 39 75 4c 6d 4e 76 62 53 39 77 59 57 64 6c 59 57 51 76 61 6e 4d 76 59 57 52
                                                                                                                                                                                                                      Data Ascii: W1siaHR0cHM6Ly9mdW5kaW5nY2hvaWNlc21lc3NhZ2VzLmdvb2dsZS5jb20iXSxbInNpZGViYXItYWQtYyBzbGlkZXNob3dfYWRfbm90ZSBhbm5vbnNfdGhlbWVCbG9jayBhZGxvYWRlZCBzdWJBZEJhbm5lckFyZWEiLFtudWxsLG51bGwsbnVsbCwiaHR0cHM6Ly9wYWdlYWQyLmdvb2dsZXN5bmRpY2F0aW9uLmNvbS9wYWdlYWQvanMvYWR
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC727INData Raw: 35 31 62 47 77 73 49 6d 56 75 49 6c 30 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 43 49 78 4e 44 49 78 5a 57 4e 6c 4d 54 6c 69 4e 32 49 78 4e 54 67 35 49 69 78 75 64 57 78 73 4c 46 74 75 64 57 78 73 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 77 69 61 48 52 30 63 48 4d 36 4c 79 39 6d 64 57 35 6b 61 57 35 6e 59 32 68 76 61 57 4e 6c 63 32 31 6c 63 33 4e 68 5a 32 56 7a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 76 58 79 39 44 62 32 35 30 63 6d 6c 69 64 58 52 76 63 6c 4e 6c 63 6e 5a 70 62 6d 64 58 5a 57 4a 54 64 32 6c 30 59 32 68 69 62 32 46 79 5a 45 68 30 64 48 41 76 61 6e 4e 6c 63 6e 4a 76 63 69 4a 64 58 56 30 5c 5c 75 30 30 33 64 5c 78 32 32 5c 78 35 64 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 6e
                                                                                                                                                                                                                      Data Ascii: 51bGwsImVuIl0sbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLCIxNDIxZWNlMTliN2IxNTg5IixudWxsLFtudWxsLG51bGwsbnVsbCwiaHR0cHM6Ly9mdW5kaW5nY2hvaWNlc21lc3NhZ2VzLmdvb2dsZS5jb20vXy9Db250cmlidXRvclNlcnZpbmdXZWJTd2l0Y2hib2FyZEh0dHAvanNlcnJvciJdXV0\\u003d\x22\x5d\x5d,\x5bnull,n
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      128192.168.2.463338142.250.186.464435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC1081OUTGET /f/AGSKWxWdtuYgutUcE1tjQNKSjXBt5OuikIGUYYEgxF4tBhfzQhXMHA04Ztr1cI266K_c0j_ea3Pn8wE8E0AgJAfuRG8pApMREtT5BMexIy4OlI96Mbm6NOQngz04xkG3xbWUt7RyUhhbFA==?fccs=W1siQUtzUm9sLThSQkVaSU9iNGlSZnRqdVFMZzR2aVI3eW1YWnBPT2FQbHk4SHlkWTRTZDd5MHdRd0xCc21JYW91ckpxM21xanpod2s1VTdncnk4UGtSWTV2Q0p2cUhsZk90ZjgwaWZCNVpvS2xEelluUmt6TFNPM1RKOWNuZzdoVmlWSHVqNS1YQW1DRzRVYXo3SnRQektFT0pIUl9ITmZEZ0hRPT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3MjgwODE2MDAsNjg2MDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL2ZvcmV4LmhvZGFzdG9yZXNhdWRpLmNvbS9jYXRlZ29yeS9pbnN1cmFuY2UvIixudWxsLFtbOCwiLV9nUjk4VGhuZDAiXSxbOSwiZW4tVVMiXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC1917INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:06 GMT
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-7zYUZozTDmryalkGAzblRQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmJw0JBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAtxcxy727iDTaDhzn9mJY2k_ML45Py8kqLMpNKS_KK05LTU4tSistSieCMDIxNDAwNjPQPj-AIDAO31SfY"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC1917INData Raw: 62 35 36 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 43 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 43 44 2c 5f 2e
                                                                                                                                                                                                                      Data Ascii: b56if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var CD=function(a){this.l=_.v(a)};_.z(CD,_.
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC992INData Raw: 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 55 37 4a 4b 2d 68 48 6c 66 73 54 6e 32 76 54 71 4e 64 61 65 5a 57 77 75 4f 6f 67 6e 4e 39 35 31 37 6f 4b 33 70 34 38 6c 5a 73 69 43 77 47 4e 6d 5a 4a 33 37 52 48 6d 4a 6f 52 4d 62 5a 53 69 63 77 6c 59 4d 79 64 4c 34 54 5f 79 47 6f 6e 4d 36 63 4d 37 4d 6d 48 43 68 5a 31 50 63 2d 7a 54 47 48 76 6e 5a 4a 4a 48 6c 69 78 36 61 33 79 49 72 5f 6d 6a 4b 75 65 70 78 6e 48 50 50 79 37 6d 77 64 6e 36 50 74 54 75 67 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 5c 78 35 62 37 5c 78 35 64 5c 78 35 64 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c
                                                                                                                                                                                                                      Data Ascii: fundingchoicesmessages.google.com\/f\/AGSKWxU7JK-hHlfsTn2vTqNdaeZWwuOognN9517oK3p48lZsiCwGNmZJ37RHmJoRMbZSicwlYMydL4T_yGonM6cM7MmHChZ1Pc-zTGHvnZJJHlix6a3yIr_mjKuepxnHPPy7mwdn6PtTug\\\\u003d\\\\u003d\\\x22\x5d,\x5bnull,\x5b7\x5d\x5d,null,null,null,null,nul
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      129192.168.2.46333913.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:05 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                      x-ms-request-id: 4b0a3852-c01e-00ad-3b8c-15a2b9000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224005Z-15767c5fc55lghvzbxktxfqntw0000000cyg0000000028gt
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      130192.168.2.46334013.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:05 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                      x-ms-request-id: eccf174e-001e-0079-238c-1512e8000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224005Z-15767c5fc55kg97hfq5uqyxxaw0000000d4g00000000g6k4
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      131192.168.2.46334113.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:05 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                      x-ms-request-id: 76615707-c01e-0082-6a8c-15af72000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224005Z-15767c5fc55dtdv4d4saq7t47n0000000d0g00000000452p
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      132192.168.2.46334213.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:05 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 423
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                      x-ms-request-id: bb2e28bd-501e-0016-0b8c-15181b000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224005Z-15767c5fc55dtdv4d4saq7t47n0000000cwg00000000kvx5
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:05 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      133192.168.2.463349142.250.186.464435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC1106OUTGET /f/AGSKWxWHyX2y_4s4eqJsvewpCVP77bmYucRkJrP3xPwacz2ika5OuQLLOKd1niVJaNPZOxeOovwV5VtcVrQA44XYK02dpBBXSW66pWMKpR6qtydJMfeLhjfglxbxYSro7z05BLs_dhdDaA==?fccs=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 HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC1918INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:06 GMT
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-h2VeOaCB--SdXeToln0c1w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmII1JBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAvxcBy727iDTeDCq1XnmJU0kvIL45Pz80qKMpNKS_KL0pLTUotTi8pSi-KNDIxMDA0MjPUMjOMLDABa-Urf"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC1918INData Raw: 32 38 37 31 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 5a 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 5f 2e 71
                                                                                                                                                                                                                      Data Ascii: 2871if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var Zo=function(a){if(!a)return null;a=_.q
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC1918INData Raw: 74 29 29 26 26 5f 2e 71 66 28 61 2c 32 29 21 3d 6e 75 6c 6c 3f 5f 2e 4c 28 61 2c 32 29 3a 6e 75 6c 6c 29 26 26 0a 61 3d 3d 3d 31 26 26 5f 2e 4c 6e 28 63 2c 31 30 2c 21 30 29 3b 62 28 63 29 7d 3b 76 61 72 20 70 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 3d 5b 5d 7d 3b 70 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 69 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 62 5d 2e 63 6f 6e 63 61 74 28 5f 2e 68 61 28 5f 2e 49 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 29 29 7d 29 7d 3b 70 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72
                                                                                                                                                                                                                      Data Ascii: t))&&_.qf(a,2)!=null?_.L(a,2):null)&&a===1&&_.Ln(c,10,!0);b(c)};var pp=function(){this.i=[]};pp.prototype.addEventListener=function(a,b){this.i.push(function(){a.call.apply(a,[b].concat(_.ha(_.Ic.apply(0,arguments))))})};pp.prototype.g=function(){for(var
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC1918INData Raw: 28 29 7b 61 2e 6a 2e 69 2e 70 75 73 68 28 62 29 3b 54 70 28 61 2e 6a 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 31 29 3b 62 70 28 62 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 30 29 3b 62 70 28 62 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 70 28 61 2c 32 29 7d 29 7d 3b 0a 76 61 72 20 56 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 2e 6f 3b 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3b 62 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22
                                                                                                                                                                                                                      Data Ascii: (){a.j.i.push(b);Tp(a.j,function(){tp(a,1);bp(b)},function(){tp(a,0);bp(b)})},function(){tp(a,2)})};var Vp=function(a){var b=document.createElement("div");b.className=a.o;b.style.width="1px";b.style.height="1px";b.style.position="absolute";b.style.left="
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC1918INData Raw: 31 3b 65 6c 73 65 20 6e 70 28 74 68 69 73 2e 69 29 2c 62 3d 21 30 3b 62 7c 7c 28 67 71 28 74 68 69 73 29 2c 6a 71 28 74 68 69 73 2e 6f 2c 74 68 69 73 2e 6a 29 2c 6b 71 28 74 68 69 73 2c 61 29 29 7d 3b 76 61 72 20 6b 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 6f 70 28 61 2e 44 2c 61 2e 41 2c 61 2e 43 2c 61 2e 42 29 3b 4b 70 28 61 2e 75 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 73 74 61 72 74 28 65 2c 62 29 7d 29 3b 76 61 72 20 64 3d 69 71 28 61 29 3b 47 70 28 61 2e 75 2c 64 2e 69 63 29 3b 64 2e 4b 63 28 29 7d 3b 76 61 72 20 6c 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 6c 71 2c 5f 2e 49 29 3b 76 61 72 20 6d 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e
                                                                                                                                                                                                                      Data Ascii: 1;else np(this.i),b=!0;b||(gq(this),jq(this.o,this.j),kq(this,a))};var kq=function(a,b){var c=new op(a.D,a.A,a.C,a.B);Kp(a.u,function(e){c.start(e,b)});var d=iq(a);Gp(a.u,d.ic);d.Kc()};var lq=function(a){this.l=_.v(a)};_.z(lq,_.I);var mq=function(a){this.
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC1918INData Raw: 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 28 27 5c 78 35 62 5c 78 35 62 5c 78 35 62 33 2c 5c 78 32 32 57 31 73 69 61 48 52 30 63 48 4d 36 4c 79 39 6d 64 57 35 6b 61 57 35 6e 59 32 68 76 61 57 4e 6c 63 32 31 6c 63 33 4e 68 5a 32 56 7a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 69 58 53 78 62 49 6d 70 4d 61 57 35 72 55 33 42 76 62 6e 4e 76 63 6d 56 6b 49 47 46 6b 4c 57 31 6c 5a 47 6c 31 62 53 31 79 5a 57 4e 30 59 57 35 6e 62 47 55 67 59 57 52 66 5a 57 31 69 5a 57 51 67 59 57 51 74 59 57 4a 76 64 6d 55 74 61 47 56 68 5a 47 56 79 49 48 52 76 63 46 39 69 61 57 64 66 59 57 52 7a 49 69 78 62 62 6e 56 73 62 43 78 75 64 57 78 73 4c 47 35 31 62 47 77 73 49 6d 68 30 64 48 42 7a 4f 69 38 76 63 47 46 6e 5a 57 46 6b 4d 69 35 6e 62 32 39 6e 62 47 56
                                                                                                                                                                                                                      Data Ascii: .fcKernelManager.run('\x5b\x5b\x5b3,\x22W1siaHR0cHM6Ly9mdW5kaW5nY2hvaWNlc21lc3NhZ2VzLmdvb2dsZS5jb20iXSxbImpMaW5rU3BvbnNvcmVkIGFkLW1lZGl1bS1yZWN0YW5nbGUgYWRfZW1iZWQgYWQtYWJvdmUtaGVhZGVyIHRvcF9iaWdfYWRzIixbbnVsbCxudWxsLG51bGwsImh0dHBzOi8vcGFnZWFkMi5nb29nbGV
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC771INData Raw: 55 77 4d 44 4e 6b 58 48 55 77 4d 44 4e 6b 49 6c 30 73 57 32 35 31 62 47 77 73 57 7a 63 73 4f 56 30 73 62 6e 56 73 62 43 77 79 4c 47 35 31 62 47 77 73 49 6d 56 75 49 6c 30 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 43 49 78 4e 44 49 78 5a 57 4e 6c 4d 54 6c 69 4e 32 49 78 4e 54 67 35 49 69 78 75 64 57 78 73 4c 46 74 75 64 57 78 73 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 77 69 61 48 52 30 63 48 4d 36 4c 79 39 6d 64 57 35 6b 61 57 35 6e 59 32 68 76 61 57 4e 6c 63 32 31 6c 63 33 4e 68 5a 32 56 7a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 76 58 79 39 44 62 32 35 30 63 6d 6c 69 64 58 52 76 63 6c 4e 6c 63 6e 5a 70 62 6d 64 58 5a 57 4a 54 64 32 6c 30 59 32 68 69 62 32 46 79 5a 45 68 30 64 48 41 76 61
                                                                                                                                                                                                                      Data Ascii: UwMDNkXHUwMDNkIl0sW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLCIxNDIxZWNlMTliN2IxNTg5IixudWxsLFtudWxsLG51bGwsbnVsbCwiaHR0cHM6Ly9mdW5kaW5nY2hvaWNlc21lc3NhZ2VzLmdvb2dsZS5jb20vXy9Db250cmlidXRvclNlcnZpbmdXZWJTd2l0Y2hib2FyZEh0dHAva
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      134192.168.2.46334713.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:06 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 400
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                      x-ms-request-id: 9bed673a-001e-0046-278c-15da4b000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224006Z-15767c5fc55lghvzbxktxfqntw0000000cw000000000anar
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      135192.168.2.46334413.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:06 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 478
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                      x-ms-request-id: 4da5bf60-a01e-0070-668c-15573b000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224006Z-15767c5fc55lghvzbxktxfqntw0000000ctg00000000n9yg
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      136192.168.2.46334813.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:06 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                      x-ms-request-id: 772ea1ab-e01e-003c-188c-15c70b000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224006Z-15767c5fc55n4msds84xh4z67w00000006ug00000000fh3d
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      137192.168.2.46334613.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:06 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                      x-ms-request-id: 8789ddbb-a01e-0084-6a8c-159ccd000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224006Z-15767c5fc55ncqdn59ub6rndq00000000cwg000000006kd0
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      138192.168.2.46334513.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:06 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                      x-ms-request-id: 0dcb6c6d-e01e-0003-668c-150fa8000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224006Z-15767c5fc55472x4k7dmphmadg0000000cug00000000crvc
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:06 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      139192.168.2.463352172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC885OUTGET /f/AGSKWxU7MqfCq7f5jsV2CxVuEFOpbKl7C3YLzdeJakx3iB0q2ZG0mdVRZpok39dZMtc5tbhz4KF5QlPB8f46ecPH5Hio-p1ET3keXZHaqDGFcjdGIAfY-Z_cGOYStKGsBIdTjX6IUxW0lNKn5bRPYeyBclJx80Pdti0Hm0cbV-KFxvwdFMW3uNdNRBKG_vFg/_/generateadtag./ad.popup?_ad4./advertsky._yahooads/ HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC1894INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:07 GMT
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-OPrEHkWBMJ7BrjIQUra9sA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjqtDikmII1pBiOO90h-k6EEt8fcmkAcRO6TNYg4C49eY51qlAnPTvPGsRELtrXWT1B2JDhUusjiBcdInVE4hVey6xmgLx_XWXWJ8D8dc9l1j_AvHej5dYjwJxkcQV1iYgvt10hfUxEAvxcBy_27iDTeDHjGvvmZQ0kvIL45Pz80qKMpNKS_KL0pLTUotTi8pSi-KNDIxMDA0MjPUMjOMLDABiX0sE"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC60INData Raw: 33 36 0d 0a 77 69 6e 64 6f 77 5b 27 36 32 34 37 34 39 64 33 2d 36 35 32 39 2d 34 37 36 39 2d 61 37 61 63 2d 35 32 39 37 63 64 34 36 33 65 34 63 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                      Data Ascii: 36window['624749d3-6529-4769-a7ac-5297cd463e4c'] = true;
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      140192.168.2.463351172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC871OUTPOST /el/AGSKWxVxpLquNpM0UCLthQ4o2aFl-GQPGFwxsAXtnYJLtcccd3dbZpXVVE81bRNY9Hh4-W3WFQk9gwB9jX0cskpzcduUrXrUJmzgAmvxIrq9wdiQ9KMDjlbSocROYOAHPofYLbkNdTqMIQ== HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 155
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 30 38 31 36 30 35 34 32 34 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 31 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1728081605424,null,null,[[1,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC1884INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:07 GMT
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-hMSFT0C9Tf7fWLUfEGtXrA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmLw0pBicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIiH4_jdxh1sAhem7P3ApOSSlF8Yn5yfV5KaV6KbmFKsC2IXZSaVluQXobBTy0AqcvLT0zPz0uONDIxMDA0MjPUMzOILDADwVS-v"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      141192.168.2.46335413.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:07 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 425
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                      x-ms-request-id: 3a0dcc46-601e-0032-6c8c-15eebb000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224007Z-15767c5fc552g4w83buhsr3htc0000000d1g00000000vkct
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      142192.168.2.46335613.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:07 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 491
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                      x-ms-request-id: c54fbac1-901e-008f-588c-1567a6000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224007Z-15767c5fc554wklc0x4mc5pq0w0000000dd000000000rkhs
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      143192.168.2.46335713.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:07 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 475
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                      x-ms-request-id: 15fe0b87-a01e-0002-3b8c-155074000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224007Z-15767c5fc55qkvj6n60pxm9mbw000000027g00000000rrhq
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      144192.168.2.46335513.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:07 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 448
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                      x-ms-request-id: 1f480944-c01e-002b-018c-156e00000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224007Z-15767c5fc55d6fcl6x6bw8cpdc0000000d500000000028w4
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      145192.168.2.46335813.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:07 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                      x-ms-request-id: 75858473-001e-000b-318c-1515a7000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224007Z-15767c5fc55rv8zjq9dg0musxg0000000d7g0000000057mp
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:07 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      146192.168.2.46336213.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:08 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:08 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                      x-ms-request-id: 76252b1b-c01e-0066-488c-15a1ec000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224008Z-15767c5fc554l9xf959gp9cb1s00000007cg000000005mtz
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:08 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      147192.168.2.463363172.217.18.1104435924C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:08 UTC871OUTPOST /el/AGSKWxVxpLquNpM0UCLthQ4o2aFl-GQPGFwxsAXtnYJLtcccd3dbZpXVVE81bRNY9Hh4-W3WFQk9gwB9jX0cskpzcduUrXrUJmzgAmvxIrq9wdiQ9KMDjlbSocROYOAHPofYLbkNdTqMIQ== HTTP/1.1
                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 155
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://forex.hodastoresaudi.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-10-04 22:40:08 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 32 38 30 38 31 36 30 36 35 33 36 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 33 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1728081606536,null,null,[[3,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                      2024-10-04 22:40:08 UTC1884INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://forex.hodastoresaudi.com
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:08 GMT
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-KRCM-Kh_pfpro9uMSTGcZw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzj0tDikmJw0JBicEqfwRoCxO5aF1n9gfjrnkusf4F478dLrEeBWIiH48Tdxh1sAj_W_bzMpOSSlF8Yn5yfV5KaV6KbmFKsC2IXZSaVluQXobBTy0AqcvLT0zPz0uONDIxMDA0MjPUMzOILDAAINTAH"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      148192.168.2.46336513.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:08 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:08 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                      x-ms-request-id: c1622e1d-c01e-00a2-1a3b-162327000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224008Z-15767c5fc55whfstvfw43u8fp40000000d5000000000x99a
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:08 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      149192.168.2.46336813.107.246.60443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-10-04 22:40:08 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                      2024-10-04 22:40:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 04 Oct 2024 22:40:08 GMT
                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                      ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                      x-ms-request-id: 2f8443ca-b01e-0070-308c-151cc0000000
                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                      x-azure-ref: 20241004T224008Z-15767c5fc554wklc0x4mc5pq0w0000000df000000000g2au
                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      2024-10-04 22:40:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                      Start time:18:38:55
                                                                                                                                                                                                                      Start date:04/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                      Start time:18:39:02
                                                                                                                                                                                                                      Start date:04/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1868 --field-trial-handle=2060,i,8190361368675545567,1125963623964386883,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                      Start time:18:39:04
                                                                                                                                                                                                                      Start date:04/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://forex.hodastoresaudi.com/"
                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      No disassembly